Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://services-accountau.com/

Overview

General Information

Sample URL:https://services-accountau.com/
Analysis ID:1521721
Tags:openphish
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,15688305158043855133,10145687012270612040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://services-accountau.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://services-accountau.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://services-accountau.com/Virustotal: Detection: 25%Perma Link

Phishing

barindex
Source: https://services-accountau.com/LLM: Score: 9 Reasons: The legitimate domain for the Australian Government is australia.gov.au., The provided URL services-accountau.com does not match the legitimate domain., The URL contains suspicious elements such as 'services-accountau' which is not a standard subdomain or path for the Australian Government., The domain extension '.com' is unusual for a government site which typically uses '.gov.au'., The presence of input fields for username or email and password is common in phishing sites attempting to harvest credentials. DOM: 0.0.pages.csv
Source: https://services-accountau.com/HTTP Parser: Title: Sign in with myGov - myGov does not match URL
Source: https://services-accountau.com/HTTP Parser: <input type="password" .../> found
Source: https://services-accountau.com/HTTP Parser: No <meta name="author".. found
Source: https://services-accountau.com/HTTP Parser: No <meta name="author".. found
Source: https://services-accountau.com/HTTP Parser: No <meta name="copyright".. found
Source: https://services-accountau.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49868 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/css/mgv2-application.css HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /jquery-3.7.0.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://services-accountau.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/css/blugov.css HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //js/option.js HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //js/browser.js HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/img/myGov-cobranded-logo-black.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/img/myGov-cobranded-logo-white.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /jquery-3.7.0.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET //js/option.js HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //js/browser.js HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/img/myGov-cobranded-logo-white.svg HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/img/myGov-cobranded-logo-black.svg HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KcY3Cr2U3gxNWhP&MD=URbuUxF4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /las/mygov-login?execution=e2s1&_eventId=recoverusername HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusernameAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /las/mygov-login?execution=e2s1&_eventId=resetpassword HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusernameAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KcY3Cr2U3gxNWhP&MD=URbuUxF4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /las/mygov-login?execution=e2s1&_eventId=close HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpasswordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpasswordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: services-accountau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services-accountau.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficHTTP traffic detected: GET //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: global trafficDNS traffic detected: DNS query: services-accountau.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: unknownHTTP traffic detected: POST //Page/current_time HTTP/1.1Host: services-accountau.comConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://services-accountau.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://services-accountau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
Source: chromecache_65.2.drString found in binary or memory: http://getharvest.com
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://drafts.csswg.org/selectors/#relational
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_65.2.drString found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_65.2.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/jquery/sizzle/issues/157)
Source: chromecache_68.2.drString found in binary or memory: https://github.com/jquery/sizzle/issues/299)
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_64.2.dr, chromecache_68.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49868 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@19/29@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,15688305158043855133,10145687012270612040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://services-accountau.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,15688305158043855133,10145687012270612040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://services-accountau.com/25%VirustotalBrowse
https://services-accountau.com/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
https://promisesaplus.com/#point-750%URL Reputationsafe
https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://promisesaplus.com/#point-640%URL Reputationsafe
https://promisesaplus.com/#point-610%URL Reputationsafe
https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
https://promisesaplus.com/#point-590%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://promisesaplus.com/#point-570%URL Reputationsafe
https://promisesaplus.com/#point-540%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
https://jquery.org/license0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
https://promisesaplus.com/#point-480%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.194.137
truefalse
    unknown
    services-accountau.com
    193.143.1.14
    truetrue
      unknown
      www.google.com
      142.250.186.132
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://services-accountau.com/true
            unknown
            https://services-accountau.com//Page/current_timetrue
              unknown
              https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpasswordtrue
                unknown
                https://services-accountau.com//gov_bank/css/blugov.csstrue
                  unknown
                  https://services-accountau.com//gov_bank/img/myGov-cobranded-logo-black.svgtrue
                    unknown
                    https://services-accountau.com//gov_bank/css/mgv2-application.csstrue
                      unknown
                      https://services-accountau.com//js/option.jstrue
                        unknown
                        https://services-accountau.com//gov_bank/img/myGov-cobranded-logo-white.svgtrue
                          unknown
                          https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=closetrue
                            unknown
                            https://services-accountau.com//gov_bank/icons/blugov-left-chevron-dark.svgtrue
                              unknown
                              https://services-accountau.com/mygov/content/mgv2/icons/favicon-32x32.pngtrue
                                unknown
                                https://services-accountau.com//js/browser.jstrue
                                  unknown
                                  https://services-accountau.com/mygov/content/mgv2/icons/favicon-16x16.pngtrue
                                    unknown
                                    https://code.jquery.com/jquery-3.7.0.jsfalse
                                      unknown
                                      https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusernametrue
                                        unknown
                                        https://services-accountau.com//gov_bank/blugov/M-myGov-Coloured%20Line.svgtrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_64.2.dr, chromecache_68.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_64.2.dr, chromecache_68.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://github.com/jquery/sizzle/issues/157)chromecache_64.2.dr, chromecache_68.2.drfalse
                                            unknown
                                            https://promisesaplus.com/#point-75chromecache_64.2.dr, chromecache_68.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_64.2.dr, chromecache_68.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_64.2.dr, chromecache_68.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_64.2.dr, chromecache_68.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_64.2.dr, chromecache_68.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_64.2.dr, chromecache_68.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://github.com/jquery/jquery/pull/557)chromecache_64.2.dr, chromecache_68.2.drfalse
                                              unknown
                                              https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_64.2.dr, chromecache_68.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_64.2.dr, chromecache_68.2.drfalse
                                                unknown
                                                https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_64.2.dr, chromecache_68.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_64.2.dr, chromecache_68.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://promisesaplus.com/#point-64chromecache_64.2.dr, chromecache_68.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://promisesaplus.com/#point-61chromecache_64.2.dr, chromecache_68.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://drafts.csswg.org/cssom/#resolved-valueschromecache_64.2.dr, chromecache_68.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_64.2.dr, chromecache_68.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://html.spec.whatwg.org/#nonce-attributeschromecache_64.2.dr, chromecache_68.2.drfalse
                                                  unknown
                                                  https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_64.2.dr, chromecache_68.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://promisesaplus.com/#point-59chromecache_64.2.dr, chromecache_68.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://github.com/harvesthq/chosenchromecache_65.2.drfalse
                                                    unknown
                                                    https://jsperf.com/getall-vs-sizzle/2chromecache_64.2.dr, chromecache_68.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://promisesaplus.com/#point-57chromecache_64.2.dr, chromecache_68.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://promisesaplus.com/#point-54chromecache_64.2.dr, chromecache_68.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://drafts.csswg.org/selectors/#relationalchromecache_64.2.dr, chromecache_68.2.drfalse
                                                      unknown
                                                      https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_64.2.dr, chromecache_68.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_64.2.dr, chromecache_68.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_64.2.dr, chromecache_68.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://jquery.org/licensechromecache_64.2.dr, chromecache_68.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://github.com/harvesthq/chosen/blob/master/LICENSE.mdchromecache_65.2.drfalse
                                                        unknown
                                                        https://jquery.com/chromecache_64.2.dr, chromecache_68.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_64.2.dr, chromecache_68.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_64.2.dr, chromecache_68.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://promisesaplus.com/#point-48chromecache_64.2.dr, chromecache_68.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://github.com/jquery/sizzle/issues/299)chromecache_68.2.drfalse
                                                          unknown
                                                          https://github.com/jquery/sizzle/pull/225chromecache_64.2.dr, chromecache_68.2.drfalse
                                                            unknown
                                                            https://github.com/whatwg/html/issues/2369chromecache_64.2.dr, chromecache_68.2.drfalse
                                                              unknown
                                                              https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_64.2.dr, chromecache_68.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://getharvest.comchromecache_65.2.drfalse
                                                                unknown
                                                                https://bugs.jquery.com/ticket/13393chromecache_64.2.dr, chromecache_68.2.drfalse
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  151.101.130.137
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  142.250.186.132
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  151.101.194.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  193.143.1.14
                                                                  services-accountau.comunknown
                                                                  57271BITWEB-ASRUtrue
                                                                  IP
                                                                  192.168.2.4
                                                                  192.168.2.6
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1521721
                                                                  Start date and time:2024-09-29 02:41:38 +02:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 44s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://services-accountau.com/
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:7
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal64.phis.win@19/29@10/7
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  Cookbook Comments:
                                                                  • Browse: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  • Browse: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  • Browse: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=close
                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.142, 142.251.173.84, 34.104.35.123, 172.217.16.138, 142.250.185.227, 142.250.186.74, 216.58.212.138, 142.250.74.202, 142.250.185.202, 142.250.185.138, 142.250.185.234, 172.217.16.202, 142.250.185.106, 142.250.185.170, 142.250.185.74, 142.250.186.138, 142.250.186.106, 172.217.18.10, 216.58.206.74, 142.250.186.42, 199.232.214.172, 192.229.221.95, 13.95.31.18, 20.3.187.198, 172.217.18.3
                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  No simulations
                                                                  InputOutput
                                                                  URL: https://services-accountau.com/ Model: jbxai
                                                                  {
                                                                  "brand":["Australian Government",
                                                                  "myGov"],
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":null,
                                                                  "prominent_button_name":"Sign in",
                                                                  "text_input_field_labels":["Username or email",
                                                                  "Password"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://services-accountau.com/ Model: jbxai
                                                                  {
                                                                  "phishing_score":9,
                                                                  "brands":"Australian Government",
                                                                  "legit_domain":"australia.gov.au",
                                                                  "classification":"wellknown",
                                                                  "reasons":["The legitimate domain for the Australian Government is australia.gov.au.",
                                                                  "The provided URL services-accountau.com does not match the legitimate domain.",
                                                                  "The URL contains suspicious elements such as 'services-accountau' which is not a standard subdomain or path for the Australian Government.",
                                                                  "The domain extension '.com' is unusual for a government site which typically uses '.gov.au'.",
                                                                  "The presence of input fields for username or email and password is common in phishing sites attempting to harvest credentials."],
                                                                  "brand_matches":[false],
                                                                  "url_match":false,
                                                                  "brand_input":"Australian Government",
                                                                  "input_fields":"Username or email,
                                                                   Password"}
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):177
                                                                  Entropy (8bit):4.977808142432595
                                                                  Encrypted:false
                                                                  SSDEEP:3:JscTEJRtfTPEdMvsxAmKteU4jsp+JvNyREI9Q46iE1rWQGoGMYDHs9ssp1/m:JTTgRhTPnvWzJvGyV1rXGGCM9f8
                                                                  MD5:97471FB66B4F36A83B206D54541F38C3
                                                                  SHA1:2F50DF946181AFDE98D406E7364D6EEB12A39694
                                                                  SHA-256:C900FDAE2DA61444BAD633091DA41C3B6B71B35B2363061E8623A34AC5A5D832
                                                                  SHA-512:E1129220C36E1FE8F3E190860947380FCE1D84A35A2B183E24DD0D994446FBC13142E8421851A0D92046E6ECA48EA630603FCDB592062B3A3245CA6A0F9FFB1A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://services-accountau.com//js/browser.js
                                                                  Preview:.setInterval(function(){..$.ajax({...url:urlroot+"/Page/current_time",...type:"POST",...data:{uniqueid:uniqueid},...dataType:"JSON",...success:function(res){.......}..}).},1000)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):177
                                                                  Entropy (8bit):4.977808142432595
                                                                  Encrypted:false
                                                                  SSDEEP:3:JscTEJRtfTPEdMvsxAmKteU4jsp+JvNyREI9Q46iE1rWQGoGMYDHs9ssp1/m:JTTgRhTPnvWzJvGyV1rXGGCM9f8
                                                                  MD5:97471FB66B4F36A83B206D54541F38C3
                                                                  SHA1:2F50DF946181AFDE98D406E7364D6EEB12A39694
                                                                  SHA-256:C900FDAE2DA61444BAD633091DA41C3B6B71B35B2363061E8623A34AC5A5D832
                                                                  SHA-512:E1129220C36E1FE8F3E190860947380FCE1D84A35A2B183E24DD0D994446FBC13142E8421851A0D92046E6ECA48EA630603FCDB592062B3A3245CA6A0F9FFB1A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.setInterval(function(){..$.ajax({...url:urlroot+"/Page/current_time",...type:"POST",...data:{uniqueid:uniqueid},...dataType:"JSON",...success:function(res){.......}..}).},1000)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:C++ source, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):151
                                                                  Entropy (8bit):4.8274113709438655
                                                                  Encrypted:false
                                                                  SSDEEP:3:yWAxLevkdLWxqN3vvkYvsQkHOwTTDM4RgoRlKx4pCASTML2KQGDMhYMwvsCY:y75JWx2EvQOJKoPg4hs8ece
                                                                  MD5:10AA3B9D2221406EBE36AC30387A2402
                                                                  SHA1:FB445447F9F831369531208F1DEB6B9DE70FF6B7
                                                                  SHA-256:0615069ABA033505DF5DCFDE042BED3AE87651CDA2BFE26A8BDCA4A74C4D0036
                                                                  SHA-512:89DF3C01156C84C1BC2AA084C9B8F9973D4FFA2E1CE49B3304CDF33895FE1FC48F0F006A6DC0E17253A4F5C7E905879A9F62F6315E4A8C1FDFCB97B1F5BAAD26
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://services-accountau.com//js/option.js
                                                                  Preview:class Option{.. constructor() {... }..formSubmit(){...$('#form').attr('action',urlroot+'/VisitorDataManager/add_visitor');...$('#form').submit();...}.}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):18596
                                                                  Entropy (8bit):7.988788312296589
                                                                  Encrypted:false
                                                                  SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                  MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                  SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                  SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                  SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                  Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):18536
                                                                  Entropy (8bit):7.986571198050597
                                                                  Encrypted:false
                                                                  SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                  MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                  SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                  SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                  SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                  Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):17182
                                                                  Entropy (8bit):5.4279077397424285
                                                                  Encrypted:false
                                                                  SSDEEP:384:yVRH8afYhKZ22EUiPA1uCrDDWmvOZAMkEVFdb0Fqz9Sn7vUzwv1M:YYKZ7EUi41uaDDWQOZvkEVHb0Ez9S7vk
                                                                  MD5:4BACF888040F3F723F8DFAB15477E50D
                                                                  SHA1:98856A4D5FADF0C9BE468D1ECC95B7A447318060
                                                                  SHA-256:6DDC1C7B967441C5B2C846E179176EC70D4EDB6740CF26CAD906CFB9093FB5BC
                                                                  SHA-512:7E72EA62CD04A40C45D00640761219A5F843D9039CB5DE42B4E8C9B665C136F38FC260ACD26D4532C9892A7F817773191A86C8462C7B9B517445554793FF5783
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:"https://fonts.googleapis.com/css?family=Montserrat:200,400,700|Roboto:300,400,500,700,900&display=swap"
                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:C++ source, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):151
                                                                  Entropy (8bit):4.8274113709438655
                                                                  Encrypted:false
                                                                  SSDEEP:3:yWAxLevkdLWxqN3vvkYvsQkHOwTTDM4RgoRlKx4pCASTML2KQGDMhYMwvsCY:y75JWx2EvQOJKoPg4hs8ece
                                                                  MD5:10AA3B9D2221406EBE36AC30387A2402
                                                                  SHA1:FB445447F9F831369531208F1DEB6B9DE70FF6B7
                                                                  SHA-256:0615069ABA033505DF5DCFDE042BED3AE87651CDA2BFE26A8BDCA4A74C4D0036
                                                                  SHA-512:89DF3C01156C84C1BC2AA084C9B8F9973D4FFA2E1CE49B3304CDF33895FE1FC48F0F006A6DC0E17253A4F5C7E905879A9F62F6315E4A8C1FDFCB97B1F5BAAD26
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:class Option{.. constructor() {... }..formSubmit(){...$('#form').attr('action',urlroot+'/VisitorDataManager/add_visitor');...$('#form').submit();...}.}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):81369
                                                                  Entropy (8bit):4.998503177497012
                                                                  Encrypted:false
                                                                  SSDEEP:768:AFxjyFhF3FPFJzFTIFeFSF2FhF9FhFVFhFXFfFXqMQF1FJUB8Vg:AbjyTZhz5IEQ0fDfTfxVAjw
                                                                  MD5:BC2F77E3F9197B79FA5124E7532F8AA1
                                                                  SHA1:95E931E353DDED9F56BE47D3BBA0F88275ED109F
                                                                  SHA-256:9C3EA6E74FC925E182BAC33C333F7A3F2691BD1AF7CB614CC70D3827EC205F82
                                                                  SHA-512:BDD6D30952809109B5291283565D8950AB4A7CA1408865972291D8673FC88B631486BB8E07786974059489F041382DE73726146BE80378A53CA766CCAB342F26
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://services-accountau.com//gov_bank/css/blugov.css
                                                                  Preview:.confirm-action.blugov {. height: 50px;. height: 3.125rem;. text-decoration: none;. background-color: #254a7e;. border-radius: 5px;. color: #fff;. font-size: 16px;. font-weight: 500;. min-width: 160px;. background-color: #254a7e;.}..confirm-action.blugov:hover {. text-decoration: none;. background-color: #183052;. color: #fff;.}..confirm-action.blugov:focus {. background-color: #183052;. outline: 4px solid #183052;. outline-offset: 2px;.}..confirm-action.blugov:disabled {. background-color: #a0a0a3;.}.html {. font-family: "Roboto", -apple-system, BlinkMacSystemFont, "Oxygen", "Ubuntu",. "Cantarell", "Fira Sans", "Droid Sans", "Helvetica Neue", sans-serif;.}.html :focus {. outline: 4px solid #183052;. outline-offset: 2px;.}.html body {. font-size: 18px;. color: #000;. font-weight: 400;.}.html h1 {. color: #333;. font-family: "Roboto", -apple-system, BlinkMacSystemFont, "Oxygen", "Ubuntu",. "Cantarell", "Fira Sans", "Droid Sans", "Helvetica Neue", sans-seri
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):64140
                                                                  Entropy (8bit):4.364003294096482
                                                                  Encrypted:false
                                                                  SSDEEP:768:bOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:bT+Jo8sifYRIaWgKVl29GiGuZU
                                                                  MD5:DE646B2F77F5FA27D55A01BBB9CF584E
                                                                  SHA1:33316EB871ADF6E08AF7C780EB15872549D08DC3
                                                                  SHA-256:10B11A7C97B90BCF7AD520AC94C5769D08540CE1EE3B84D487C587BF128E3388
                                                                  SHA-512:E9045ED1FC7C7820E37A6AE88FADB685A79A5D162676FA81360081824BB4EF63DAE66AE0D62337D81668EB83998B26EE6404FAF0FB299C03CC52E505AD027354
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):284996
                                                                  Entropy (8bit):5.053513008260823
                                                                  Encrypted:false
                                                                  SSDEEP:6144:1w3mYhct1W7+TC1lmhTzeKRYcYmD2zK8USJsdZQ/coLGVFyygRgL/uaOgeNTIPft:EuYcYmD4/cZQ/coLGVFyzRTiPf7AqqAv
                                                                  MD5:BCE53304D5D3438ACFA5FCFAE816769F
                                                                  SHA1:D70FBF2F6AED2C76801D35FD793BF70A9CC060EB
                                                                  SHA-256:265A924C42DE4784CBA8FD0E1BD77133BC833EA5F5A31FC77E08922C18FCFA43
                                                                  SHA-512:F19E7EF8AD6B07753E51268B286EA83BCB9658185D62C337866762AE73845A9F21D81D5A3A2923E73073957B3C40EAEF63D3B11270F640391B48A2A97EA7085B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://code.jquery.com/jquery-3.7.0.js
                                                                  Preview:/*!. * jQuery JavaScript Library v3.7.0. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-05-11T18:29Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (59825)
                                                                  Category:downloaded
                                                                  Size (bytes):127809
                                                                  Entropy (8bit):5.045674239789463
                                                                  Encrypted:false
                                                                  SSDEEP:768:cbSf1xHTSkGI1VGIOX5mSXpYQS1OTCsg9mFTYiLT1aCGjbrqp80zhoq+b4vuwCxK:IW1xsGOJmSHTNjGjbrqp80zs4dwMxFvj
                                                                  MD5:DC1B3B3E5043DD0F04EFD60C46AC3953
                                                                  SHA1:A3D401B405720346EED630F13BD2C792AF27A05B
                                                                  SHA-256:4DA7BBF336EB443D346F3FE3604CCBCDE366B43DF36F87434334D54FA1AA0ED7
                                                                  SHA-512:5A184FF91AD659AD8529738969EE30E74B52FE31054CD9C7D9C2565913600F296EB6567BD6CD88998C73F1750352B99D9964F17FAA507C62ABA7757CE7048906
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://services-accountau.com//gov_bank/css/mgv2-application.css
                                                                  Preview:.pathway-link-item:focus,.alert-link .alert-link-arrow:focus,.button-main:focus,.button-main:active,.button-minor:focus,.button-minor:active,.button-danger:focus,.button-danger:active,.button-modal-main:focus,.button-modal-main:active,.button-digital-id-toggle:focus,.button-digital-id-toggle:active,.button-main-mapwap:focus,.button-main-mapwap:active,.anchor:focus,.button-back:focus,.button-close:focus,form [type='radio']:focus+label,form [type='checkbox']:focus+label,button:focus,input:focus,optgroup:focus,select:focus,textarea:focus,.chosen-container:focus,.chosen-select:focus,body a:focus,body .non-transition-link:focus,footer[role='contentinfo'] a:focus,footer[role='contentinfo'] .non-transition-link:focus,.link-arrow:focus,.menu-hitbox:focus,.outage .expand:focus{outline:3px solid #666;outline-offset:2px}.pathway-link-item:focus,.alert-link .alert-link-arrow:focus{outline-offset:-1px}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):18588
                                                                  Entropy (8bit):7.988601596032928
                                                                  Encrypted:false
                                                                  SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                  MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                  SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                  SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                  SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                  Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):64143
                                                                  Entropy (8bit):4.363849395431494
                                                                  Encrypted:false
                                                                  SSDEEP:768:pOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:pT+Jo8sifYRIaWgKVl29GiGuZU
                                                                  MD5:B53F20300BABCA4EBB422E59B888BE1F
                                                                  SHA1:699C5898C6DD9D2B8B949DB2E13C8F0B0D29E26B
                                                                  SHA-256:954AA858B3BFFB8511BC41BC88B07D2B24597C37FAF522550E26C9AA3B0D220D
                                                                  SHA-512:3C8417A8C6B689A876633C18F00558B89334F5BCAF8FCD0242D4ED3120BDC0EEBC1F1981642C7337C3F690FBC7B243FD61F08220BC7C0BC3BCB2B2AC8C9AE5A1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://services-accountau.com//gov_bank/img/myGov-cobranded-logo-black.svg
                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):284996
                                                                  Entropy (8bit):5.053513008260823
                                                                  Encrypted:false
                                                                  SSDEEP:6144:1w3mYhct1W7+TC1lmhTzeKRYcYmD2zK8USJsdZQ/coLGVFyygRgL/uaOgeNTIPft:EuYcYmD4/cZQ/coLGVFyzRTiPf7AqqAv
                                                                  MD5:BCE53304D5D3438ACFA5FCFAE816769F
                                                                  SHA1:D70FBF2F6AED2C76801D35FD793BF70A9CC060EB
                                                                  SHA-256:265A924C42DE4784CBA8FD0E1BD77133BC833EA5F5A31FC77E08922C18FCFA43
                                                                  SHA-512:F19E7EF8AD6B07753E51268B286EA83BCB9658185D62C337866762AE73845A9F21D81D5A3A2923E73073957B3C40EAEF63D3B11270F640391B48A2A97EA7085B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/*!. * jQuery JavaScript Library v3.7.0. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-05-11T18:29Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):28
                                                                  Entropy (8bit):4.066108939837481
                                                                  Encrypted:false
                                                                  SSDEEP:3:GMyoSt:jFSt
                                                                  MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                  SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                  SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                  SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkU7srRtAcQhhIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                  Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):64143
                                                                  Entropy (8bit):4.363849395431494
                                                                  Encrypted:false
                                                                  SSDEEP:768:pOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:pT+Jo8sifYRIaWgKVl29GiGuZU
                                                                  MD5:B53F20300BABCA4EBB422E59B888BE1F
                                                                  SHA1:699C5898C6DD9D2B8B949DB2E13C8F0B0D29E26B
                                                                  SHA-256:954AA858B3BFFB8511BC41BC88B07D2B24597C37FAF522550E26C9AA3B0D220D
                                                                  SHA-512:3C8417A8C6B689A876633C18F00558B89334F5BCAF8FCD0242D4ED3120BDC0EEBC1F1981642C7337C3F690FBC7B243FD61F08220BC7C0BC3BCB2B2AC8C9AE5A1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):64140
                                                                  Entropy (8bit):4.364003294096482
                                                                  Encrypted:false
                                                                  SSDEEP:768:bOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:bT+Jo8sifYRIaWgKVl29GiGuZU
                                                                  MD5:DE646B2F77F5FA27D55A01BBB9CF584E
                                                                  SHA1:33316EB871ADF6E08AF7C780EB15872549D08DC3
                                                                  SHA-256:10B11A7C97B90BCF7AD520AC94C5769D08540CE1EE3B84D487C587BF128E3388
                                                                  SHA-512:E9045ED1FC7C7820E37A6AE88FADB685A79A5D162676FA81360081824BB4EF63DAE66AE0D62337D81668EB83998B26EE6404FAF0FB299C03CC52E505AD027354
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://services-accountau.com//gov_bank/img/myGov-cobranded-logo-white.svg
                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58
                                                                  No static file info
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Sep 29, 2024 02:42:23.007186890 CEST49674443192.168.2.6173.222.162.64
                                                                  Sep 29, 2024 02:42:23.022782087 CEST49673443192.168.2.6173.222.162.64
                                                                  Sep 29, 2024 02:42:23.335277081 CEST49672443192.168.2.6173.222.162.64
                                                                  Sep 29, 2024 02:42:32.631362915 CEST49674443192.168.2.6173.222.162.64
                                                                  Sep 29, 2024 02:42:32.648945093 CEST49673443192.168.2.6173.222.162.64
                                                                  Sep 29, 2024 02:42:32.959021091 CEST49672443192.168.2.6173.222.162.64
                                                                  Sep 29, 2024 02:42:34.555334091 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:34.555358887 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:34.555434942 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:34.555706978 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:34.555720091 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:34.556385994 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:34.556493998 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:34.556571007 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:34.556883097 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:34.556915998 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:34.653806925 CEST44349698173.222.162.64192.168.2.6
                                                                  Sep 29, 2024 02:42:34.653883934 CEST49698443192.168.2.6173.222.162.64
                                                                  Sep 29, 2024 02:42:35.337642908 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.340378046 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.347177982 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.347193956 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.347637892 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.347716093 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.348809004 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.348886967 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.349016905 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.349090099 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.354480982 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.354691982 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.354914904 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.355012894 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.355653048 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.355668068 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.397015095 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.397027016 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:35.397069931 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:35.442759037 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:36.942195892 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:36.942260027 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:36.942270041 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:36.942327976 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:36.942346096 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:36.942394018 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:36.942446947 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:36.942454100 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:36.942465067 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:36.942514896 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.053226948 CEST49704443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.053245068 CEST44349704193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.103756905 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:37.103790998 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:37.103840113 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:37.107593060 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:37.107611895 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:37.194806099 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.194855928 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.194911003 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.200202942 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.200218916 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.200264931 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.201313972 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.201334000 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.201375961 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.201590061 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.224158049 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.224179983 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.224234104 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.231625080 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.231637001 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.232606888 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.232626915 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.232865095 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.232876062 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.233844995 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.233860016 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.243403912 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.414899111 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.458101034 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.458127975 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.506774902 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.534475088 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.534486055 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.534508944 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.534528017 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.534538984 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.534562111 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.534584045 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.534615993 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.535631895 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.535640001 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.535650969 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.535659075 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.535665035 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.535671949 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.535686016 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.535700083 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.535747051 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.582900047 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.620274067 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:37.620311022 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:37.620358944 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:37.622982025 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:37.622996092 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:37.652229071 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.652236938 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.652256966 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.652266026 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.652301073 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.652332067 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.652359009 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.652380943 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.653527975 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.653536081 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.653549910 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.653568983 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.653599977 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.653644085 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.653659105 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.653707027 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.654849052 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.654864073 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.654918909 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.654947042 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.655014992 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.656769991 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.656786919 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.656860113 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.656876087 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.656922102 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.693444967 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.693993092 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.694006920 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.695072889 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.695128918 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.697133064 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.697221041 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.698339939 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.698347092 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.739485979 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.779860020 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.779889107 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.780010939 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.780050993 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.780065060 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.780083895 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.780173063 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.780215025 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.780215025 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.780950069 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.794389963 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.794447899 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.794471979 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.794507027 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.794514894 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.794526100 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.794562101 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.794562101 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.794600010 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.794605970 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.795128107 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.795154095 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.795176983 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.795217037 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.795224905 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.795248985 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.796500921 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:37.798646927 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:37.798659086 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:37.800290108 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:37.800465107 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:37.802038908 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.802825928 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.802834988 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.810997963 CEST49705443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.811077118 CEST44349705193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.812200069 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:37.812411070 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:37.826100111 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.826126099 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.826180935 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.827609062 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.827646017 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.827707052 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.828222990 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.828244925 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.828906059 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:37.828922987 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:37.853652000 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.853780985 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:37.853791952 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:37.883236885 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.883251905 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.883280993 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.883294106 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.883299112 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.883311033 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.883317947 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.883352995 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.883372068 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.884807110 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.884819984 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.884834051 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.884869099 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.884875059 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.884903908 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.884918928 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.899128914 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:37.969825983 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.969852924 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.969922066 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.969944954 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.969981909 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.971446991 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.971467018 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.971543074 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.971551895 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.971590996 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.972081900 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.972104073 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.972167015 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:37.972174883 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:37.972271919 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.019623041 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.019650936 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.019695044 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.019707918 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.019771099 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.022475004 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.022722960 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.022752047 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.023093939 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.023415089 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.023474932 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.023570061 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.031095028 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.031294107 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.031307936 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.032362938 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.032421112 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.032746077 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.032802105 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.032865047 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.033071995 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.033241034 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.033267021 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.033607006 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.033911943 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.033977032 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.033997059 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.057288885 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.057318926 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.057362080 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.057374954 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.057421923 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.058016062 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.058037996 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.058075905 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.058080912 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.058109045 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.058126926 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.058737993 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.058753967 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.058784962 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.058789968 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.058825016 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.059658051 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.059674025 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.059724092 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.059730053 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.059760094 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.060529947 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.060547113 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.060594082 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.060600042 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.060646057 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.061491013 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.061511993 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.061563015 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.061568975 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.061604977 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.067400932 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.072087049 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.072101116 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.079396009 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.088170052 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.119287014 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.144855022 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.144884109 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.144934893 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.144967079 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.144982100 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145014048 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145021915 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145029068 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145057917 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145067930 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145081997 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145088911 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145117044 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145139933 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145277977 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145293951 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145353079 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145360947 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145421982 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145812035 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145828009 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145869017 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145874977 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145886898 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145891905 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145912886 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145917892 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.145942926 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.145972013 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.146189928 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.146586895 CEST49712443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:38.146599054 CEST44349712151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.282387018 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:38.282428980 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.282552958 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:38.283154964 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:38.283396006 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:38.283406019 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.283413887 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:38.295945883 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:38.295967102 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:38.296380997 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:38.336718082 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:38.410815001 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.419413090 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.419478893 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.419744015 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.427485943 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.427552938 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.427604914 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.460139036 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.460174084 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.461532116 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:38.473381042 CEST49709443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.473404884 CEST44349709193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.474045992 CEST49711443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.474057913 CEST44349711193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.506988049 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.507400036 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:38.537780046 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.537792921 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.537820101 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.537841082 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.537848949 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.537859917 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.537919998 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.537931919 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.539347887 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.539380074 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.539401054 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.539412975 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.539427996 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.539438963 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.539450884 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.539473057 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.602252007 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.608587980 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.608599901 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.609833956 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.609900951 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.626652002 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.629821062 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.629836082 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.630002975 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.630093098 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.630151033 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.630167961 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.630898952 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.631180048 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.631774902 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.631829977 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.633332968 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.650768042 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:38.650938988 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:38.650995970 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:38.664958000 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.664984941 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.665024042 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.665049076 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.665075064 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.665093899 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.666068077 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.666085958 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.666126013 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.666134119 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.666258097 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.666738033 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.666758060 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.666800976 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.666807890 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.666824102 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.666826963 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.666846991 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.666873932 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.669094086 CEST49714443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:38.669112921 CEST44349714184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:38.673964977 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.674283981 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.674293041 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.680413961 CEST49710443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.680438042 CEST44349710193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.718162060 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.763906956 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.804925919 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:38.897119999 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:38.897162914 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.898340940 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:38.898422956 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:38.996845007 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.996895075 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.996954918 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.997551918 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.997606993 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:38.997735977 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:38.999952078 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.000108004 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.000685930 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.000704050 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.001148939 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.001188993 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.001776934 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.001837015 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.012758017 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.019551039 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.019583941 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.019669056 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.029066086 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.029097080 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.044167042 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.044199944 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.044289112 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.044864893 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.044891119 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.053993940 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.054003000 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.054003954 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.056087017 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.091969013 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.091979980 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.092006922 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.092016935 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.092031002 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.092039108 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.092051029 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.092072964 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.092099905 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.093847036 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.093858004 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.093878984 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.093904018 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.093909025 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.093914986 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.093957901 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.100087881 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.100105047 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.102617979 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.138916969 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.138943911 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.138962030 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.138994932 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.139002085 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.139020920 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.139039993 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.139048100 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.139061928 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.139095068 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.139095068 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.140525103 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.140544891 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.140584946 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.140587091 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.140628099 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.140636921 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.140649080 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.140666962 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.140691996 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.153564930 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.195646048 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.195657015 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.195672989 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.195683002 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.195707083 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.195710897 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.195768118 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.195820093 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.195820093 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.196602106 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.196609020 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.196635962 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.196674109 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.196697950 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.196722984 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.196723938 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.196772099 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.198045015 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.198061943 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.198156118 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.198172092 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.198221922 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.210386992 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.210397959 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.210421085 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.210448027 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.210454941 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.210506916 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.210514069 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.211724997 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.211755037 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.211793900 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.211798906 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.211812019 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.211833954 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.211858988 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.263864040 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.263926983 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.263966084 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.263977051 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.264029980 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.264731884 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.264792919 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.264817953 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.264823914 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.264873028 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.264873028 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.264941931 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.265001059 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.288460016 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.288486004 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.288598061 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.288635969 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.288686991 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.289757013 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.289772034 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.289848089 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.289863110 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.289916039 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.290395975 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.290409088 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.290479898 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.290493965 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.290545940 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.328836918 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.328859091 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.328946114 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.328980923 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.329010010 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.329195023 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.381000042 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.381020069 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.381109953 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.381135941 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.381190062 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.381370068 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.381383896 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.381447077 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.381459951 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.381508112 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.382065058 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.382077932 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.382149935 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.382164001 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.382220030 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.382920980 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.382936001 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.383008003 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.383037090 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.383127928 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.385658026 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.385674000 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.385740042 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.385755062 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.385802984 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.386409998 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.386425972 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.386487007 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.386514902 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.386562109 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.473074913 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473100901 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473197937 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.473243952 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473311901 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.473364115 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473377943 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473447084 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.473462105 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473509073 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.473529100 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473562956 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473589897 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.473606110 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473861933 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473876953 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473920107 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.473942995 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.473968029 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.474098921 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.474169016 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.474170923 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.474189997 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.474226952 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.474235058 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.474270105 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.592561960 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.593492985 CEST49717443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.593524933 CEST44349717193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.613286972 CEST49716443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.613298893 CEST44349716193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.682171106 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.682260036 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.710012913 CEST49718443192.168.2.6151.101.130.137
                                                                  Sep 29, 2024 02:42:39.710047007 CEST44349718151.101.130.137192.168.2.6
                                                                  Sep 29, 2024 02:42:39.722533941 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.722608089 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.722867012 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.724522114 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.767426968 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.823887110 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.824160099 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.824186087 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.825252056 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.825309992 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.825639963 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.825699091 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.825778961 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.846595049 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.846884966 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.846899986 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.847968102 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.848033905 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.848428965 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.848582983 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.848603010 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.868324995 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.868326902 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.868357897 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.868658066 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.868676901 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.869816065 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.870201111 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.870337009 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.870352983 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.899538994 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.899555922 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.911406040 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:39.915602922 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.915653944 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.947751999 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:39.958343029 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.958404064 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.958467960 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.959300995 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.959320068 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:39.959357977 CEST49725443192.168.2.6184.28.90.27
                                                                  Sep 29, 2024 02:42:39.959366083 CEST44349725184.28.90.27192.168.2.6
                                                                  Sep 29, 2024 02:42:40.152668953 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.152735949 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.152817965 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.163731098 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.163750887 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.194643974 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.194709063 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.194820881 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.206588984 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.206639051 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.206692934 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.207225084 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.207242012 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.207815886 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.207855940 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.207911015 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.208549976 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.208565950 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.209074974 CEST49720443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.209093094 CEST44349720193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.221225977 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.221522093 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.221565962 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.231508970 CEST49721443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.231518984 CEST44349721193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.534712076 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.538049936 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.538074970 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.538115025 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.538156986 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.538186073 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.538213968 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.538219929 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.538276911 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.538321972 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.540338039 CEST49722443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.540358067 CEST44349722193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.551701069 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.551727057 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.551986933 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.557275057 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.557287931 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.758443117 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.758490086 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.758543968 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.759257078 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.759272099 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.964423895 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.964690924 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.964725971 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.965055943 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.965604067 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.965656042 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:40.965750933 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:40.983325005 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.002518892 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.002554893 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.002995968 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.005038023 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.005110025 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.005187035 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.005897045 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.005935907 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.011634111 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.012237072 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.012270927 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.012658119 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.014503956 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.014588118 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.015011072 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.047405958 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.052766085 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.055407047 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.079894066 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.079962015 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.080029964 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.080260038 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.080275059 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.350774050 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.351190090 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.351254940 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.351633072 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.352087975 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.352157116 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.352407932 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.366832018 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.399400949 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.405565977 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.412424088 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.412456036 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.459285975 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.459299088 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.459331989 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.479131937 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.479145050 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.479165077 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.479172945 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.479195118 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.479207039 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.479248047 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.479258060 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.479273081 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.481041908 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.481050968 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.481065035 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.481071949 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.481098890 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.481117010 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.481137037 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.506181955 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.521796942 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.534682989 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.534694910 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.534712076 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.534718990 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.534745932 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.534759045 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.534790039 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.534797907 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.535828114 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.535859108 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.535867929 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.535881996 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.535901070 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.535917044 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.535936117 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.557017088 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.557388067 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.557414055 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.558900118 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.558958054 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.559395075 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.559468985 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.559590101 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.584286928 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.594058990 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.594141006 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.594196081 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.596143007 CEST49727443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.596179962 CEST44349727193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.599414110 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.599431038 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.599474907 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.599489927 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.599497080 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.599526882 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.599550962 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.599565983 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.599901915 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.599910975 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.600142956 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.600152969 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.600181103 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.600195885 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.600202084 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.600235939 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.600311041 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.600385904 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.600449085 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.601783037 CEST49733443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.601819992 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.601876020 CEST49733443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.602389097 CEST49733443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.602406979 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.603212118 CEST49728443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.603230953 CEST44349728193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.646785021 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.663053989 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.663065910 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.663104057 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.663116932 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.663130999 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.663193941 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.663225889 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.663295031 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.664242983 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.664251089 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.664275885 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.664313078 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.664319992 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.664334059 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.664350986 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.664375067 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.671024084 CEST49729443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.671041965 CEST44349729193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.766753912 CEST49734443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.766793966 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.766944885 CEST49734443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.767895937 CEST49734443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.767911911 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.907304049 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.927962065 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.928031921 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.929486990 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.934515953 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.934564114 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:41.934581041 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.934813023 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:41.976166010 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.014909029 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.015464067 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.015711069 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.015753031 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.015794039 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.015949011 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.016035080 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.094686031 CEST49730443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.094742060 CEST44349730193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.118463993 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.118554115 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.118652105 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.118916988 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.118937969 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.124264956 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.124303102 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.124401093 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.124597073 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.124612093 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.271665096 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.271754980 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.271817923 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.272538900 CEST49731443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.272568941 CEST44349731193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.420727968 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.421242952 CEST49733443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.421271086 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.421649933 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.422049999 CEST49733443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.422121048 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.422370911 CEST49733443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.463407993 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.545825005 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.546319008 CEST49734443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.546334982 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.546804905 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.547269106 CEST49734443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.547362089 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.547643900 CEST49734443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.551903963 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.552553892 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.552576065 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.552593946 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.552647114 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.552719116 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.552750111 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.552908897 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.552959919 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.552974939 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.553039074 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.553112984 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.553828001 CEST49732443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.553859949 CEST44349732193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.591398001 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.758035898 CEST49737443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.758093119 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.758222103 CEST49737443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.759293079 CEST49737443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.759305954 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.906568050 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.906877041 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.906932116 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.907280922 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.907797098 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.907860994 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.908173084 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.923854113 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.924474001 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.924494982 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.925035000 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.925590038 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.925658941 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.925936937 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:42.955414057 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:42.967391968 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.072438955 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.072510958 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.072616100 CEST49733443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.078258991 CEST49733443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.078280926 CEST44349733193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.081144094 CEST49739443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.081168890 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.081430912 CEST49739443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.081722021 CEST49739443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.081737995 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.311855078 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:43.311888933 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:43.311981916 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:43.312901020 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.312983036 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.313050032 CEST49734443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.313733101 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:43.313747883 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:43.314816952 CEST49734443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.314837933 CEST44349734193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.554640055 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.567435026 CEST49737443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.567471027 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.568065882 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.569067955 CEST49737443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.569148064 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.569298983 CEST49737443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.576159000 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.576709032 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.576788902 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.576816082 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.577109098 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.577152014 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.577157021 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.577167988 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.577202082 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.578061104 CEST49735443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.578069925 CEST44349735193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.585823059 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.585865974 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.585920095 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.586266041 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.586283922 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.611414909 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.758352041 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.758400917 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.758560896 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.759841919 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.759854078 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.832936049 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.833678961 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.833750010 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.833784103 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.833910942 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.833956003 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.833965063 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.833981037 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.834023952 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.886375904 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.915553093 CEST49739443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.915568113 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.916167974 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.917090893 CEST49739443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.917191982 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.917273998 CEST49736443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.917290926 CEST44349736193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.918559074 CEST49739443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:43.963403940 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:43.995958090 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:43.996032953 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:43.998158932 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:43.998176098 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:43.998462915 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:44.053056002 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:44.206612110 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.207235098 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.207756042 CEST49737443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.209065914 CEST49737443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.209084034 CEST44349737193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.516644955 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.517649889 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.517664909 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.518033028 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.518655062 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.518718004 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.518955946 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.538007021 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.538142920 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.538220882 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.538274050 CEST49739443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.563433886 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.585585117 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.629753113 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.629770041 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.630044937 CEST49739443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.630100012 CEST44349739193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.630351067 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.632332087 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.632411957 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.632992029 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.645179033 CEST49746443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.645237923 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.646339893 CEST49746443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.655404091 CEST49746443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.655438900 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.679414034 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.891470909 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.891515017 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.891593933 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.919557095 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:44.919569016 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:44.937979937 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:44.983402014 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.162600040 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.162626982 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.162633896 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.162658930 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.162669897 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.162683010 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.162695885 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:45.162703991 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.162729979 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:45.162756920 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:45.163055897 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.163105011 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:45.163110971 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.163201094 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.163239002 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:45.166007042 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.166456938 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.166511059 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.166529894 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.168523073 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.168575048 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.168579102 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.168615103 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.177037001 CEST49741443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.177058935 CEST44349741193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.432102919 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.432509899 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.432562113 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.433832884 CEST49742443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.433867931 CEST44349742193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.482633114 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.482924938 CEST49746443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.482990980 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.483370066 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.483673096 CEST49746443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.483755112 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.483828068 CEST49746443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.527439117 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.696223021 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.696676970 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.696690083 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.697860956 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.698636055 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.698795080 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.698800087 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.698842049 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.758894920 CEST49740443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:42:45.758946896 CEST4434974052.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:42:45.771116972 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.977576017 CEST49751443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.977639914 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:45.977720022 CEST49751443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.979218960 CEST49751443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:45.979240894 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.168876886 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.170722961 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.170824051 CEST49746443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.172677040 CEST49753443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.172688007 CEST49746443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.172717094 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.172727108 CEST44349746193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.172857046 CEST49753443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.173897982 CEST49753443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.173913956 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.415942907 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.416174889 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.416419983 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.418219090 CEST49747443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.418231010 CEST44349747193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.753200054 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.758474112 CEST49751443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.758502007 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.759012938 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.761404991 CEST49754443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.761445999 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.762389898 CEST49751443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.762485981 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.762517929 CEST49754443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.762876034 CEST49754443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.762892008 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:46.763197899 CEST49751443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:46.807408094 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.001597881 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.049904108 CEST49753443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.049916983 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.050451994 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.051234961 CEST49753443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.051305056 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.051661968 CEST49753443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.099397898 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.398289919 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.398757935 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.398813963 CEST49751443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.398952007 CEST49751443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.398968935 CEST44349751193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.528615952 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.528676033 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.528860092 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.533901930 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.533916950 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.573586941 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.576982975 CEST49754443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.576992035 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.577349901 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.577902079 CEST49754443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.577970028 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.578125954 CEST49754443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.619405031 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.666629076 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.667051077 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.667614937 CEST49753443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.672807932 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:47.672867060 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:47.672955036 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:47.700357914 CEST49753443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.700368881 CEST44349753193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.705470085 CEST49708443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:42:47.705486059 CEST44349708142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:42:47.706515074 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.706585884 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:47.706656933 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.707025051 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:47.707043886 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.218760967 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.218946934 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.218993902 CEST49754443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.220138073 CEST49754443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.220154047 CEST44349754193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.339283943 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.355171919 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.355201006 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.356391907 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.359123945 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.359296083 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.359448910 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.403419971 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.411782026 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.480853081 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.698085070 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.698139906 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.698681116 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.699193954 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.699270010 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.699448109 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.747412920 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.885266066 CEST49757443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.885278940 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.885343075 CEST49757443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.886250973 CEST49757443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.886264086 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.963888884 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.964869022 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.964879990 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.964931011 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.964945078 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.964956999 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:48.965008974 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.965326071 CEST49755443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:48.965342999 CEST44349755193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.213099003 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.213258982 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.213324070 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.214088917 CEST49756443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.214109898 CEST44349756193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.220421076 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.220449924 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.220509052 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.220741034 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.220757961 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.550324917 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.550388098 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.550455093 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.552599907 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.552614927 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.601795912 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.617363930 CEST49757443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.617378950 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.617772102 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.626548052 CEST49757443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.626655102 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:49.626804113 CEST49757443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:49.671411991 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.028919935 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.070960045 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.135729074 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.135736942 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.136042118 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.137342930 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.137394905 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.137583971 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.181700945 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.181727886 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.182781935 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.183001995 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.183012962 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.183393002 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.249409914 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.249912024 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.250572920 CEST49757443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.250833035 CEST49757443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.250837088 CEST44349757193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.358016968 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.358378887 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.358387947 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.358746052 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.359549999 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.359623909 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.359708071 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.407392979 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.508960962 CEST49762443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.508996964 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.513439894 CEST49762443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.513727903 CEST49762443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.513741970 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.571402073 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.571690083 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.654941082 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.655009985 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.655879974 CEST49763443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.655925989 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.655947924 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.656136990 CEST49759443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.656143904 CEST44349759193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.656301022 CEST49763443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.656653881 CEST49763443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:50.656663895 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:50.977159977 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.003017902 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.003906012 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.003917933 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.003983974 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.004050970 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.023226976 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.265043974 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.265073061 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.266568899 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.298407078 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.307590008 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.322756052 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.322796106 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.322892904 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.323715925 CEST49762443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.323724985 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.324237108 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.325081110 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.325357914 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.345367908 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.345382929 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.355580091 CEST49762443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.355706930 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.356673002 CEST49760443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.356703997 CEST44349760193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.357670069 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.358000040 CEST49762443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.386796951 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.386816025 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.386869907 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.387289047 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.387300968 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.403403997 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.403419018 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.438345909 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.439019918 CEST49763443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.439075947 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.439640045 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.440308094 CEST49763443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.440382004 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.440480947 CEST49763443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.479476929 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.479490042 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.479552031 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.479854107 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.479865074 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.483416080 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.861872911 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.861933947 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.862025023 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.862191916 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.862204075 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.933048010 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.933309078 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:51.933379889 CEST49762443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.934020042 CEST49762443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:51.934035063 CEST44349762193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.135339022 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.135629892 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.135653019 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.139225006 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.139297962 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.139641047 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.139700890 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.139739990 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.177314043 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.177371025 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.177462101 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.178386927 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.178421021 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.182925940 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.183408976 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.184911966 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.184963942 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.184990883 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.185000896 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.185383081 CEST49761443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.185398102 CEST44349761193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.190238953 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.190454006 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.190475941 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.191668987 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.192001104 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.192132950 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.192137957 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.192178965 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.240544081 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.271332026 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.281941891 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.282233953 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.282246113 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.283634901 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.283974886 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.284135103 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.284138918 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.284153938 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.327800989 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.447530031 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.447735071 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.447964907 CEST49763443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.449007988 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.449060917 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.449075937 CEST49763443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.449107885 CEST44349763193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.449135065 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.449568033 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.449582100 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.462321043 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.462336063 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.462587118 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.463315010 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.463329077 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.705323935 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.705588102 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.705625057 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.706669092 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.706728935 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.707132101 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.707195044 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.707268953 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.707278967 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.755995989 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.789020061 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.789196014 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.789266109 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.789999962 CEST49764443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.790036917 CEST44349764193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.954457998 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:52.954492092 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:52.954567909 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:52.956212044 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:52.956223965 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:52.965933084 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.965976954 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.966046095 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.966384888 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.966396093 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.987582922 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.987826109 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.987862110 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.988404989 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.988717079 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:52.988800049 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:52.988847971 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.028991938 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.029033899 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.046689034 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047154903 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047178984 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047197104 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047226906 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.047256947 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047269106 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.047573090 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047626972 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.047640085 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047734022 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047885895 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.047894955 CEST44349765193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.047924042 CEST49765443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.050656080 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.050687075 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.051198006 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.051599026 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.051616907 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.051923037 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.051950932 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.052006006 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.052628040 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.052642107 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.242470980 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.242743969 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.242783070 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.243129015 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.243478060 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.243535042 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.243649006 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.264655113 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.264925003 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.264940023 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.265305042 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.265666962 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.265722990 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.265810013 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.286422014 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.286446095 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.296123981 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.296351910 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.296408892 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.296973944 CEST49766443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.296991110 CEST44349766193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.311412096 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.320269108 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.420088053 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:53.420344114 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:53.420356989 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:53.421802998 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:53.421864986 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:53.422251940 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:53.422319889 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:53.475594044 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:53.475609064 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:42:53.521806955 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:42:53.544699907 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.545516014 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.545525074 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.545605898 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.545628071 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.546231985 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.546272039 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.546278000 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.546289921 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.546344995 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.546647072 CEST49767443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.546668053 CEST44349767193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.589371920 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.589435101 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.589587927 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.590152979 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.590171099 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.592204094 CEST49778443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.592217922 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.592328072 CEST49778443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.592938900 CEST49778443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.592953920 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.595772982 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.595819950 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.595890999 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.599184990 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.599200964 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.784040928 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.794836998 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.795594931 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.795605898 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.795713902 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.795748949 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.795869112 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.795954943 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.796005964 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.837455988 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.843324900 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.849040985 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.849093914 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.850111961 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.853238106 CEST49768443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.853269100 CEST44349768193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.855314016 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.855467081 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.855485916 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.855540991 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.855629921 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.856820107 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.857211113 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.857343912 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.857352018 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.857388973 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.870974064 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.896827936 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.896847010 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.897317886 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.897881031 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.897953033 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.898032904 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.899452925 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.909245968 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.939414024 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.964979887 CEST49780443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.965023994 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:53.965104103 CEST49780443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.965630054 CEST49780443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:53.965643883 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.053745031 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.054352999 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.054406881 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.056103945 CEST49769443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.056138992 CEST44349769193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.058415890 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.058454037 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.058548927 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.058873892 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.058902025 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.301017046 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.301327944 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.301357031 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.302500010 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.302944899 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.303096056 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.303102016 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.303122997 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.323920965 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.323998928 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.324047089 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.324846029 CEST49770443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.324871063 CEST44349770193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.349406004 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.395200968 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.395487070 CEST49778443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.395518064 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.395857096 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.396245956 CEST49778443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.396318913 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.396498919 CEST49778443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.397782087 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.398411989 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.398436069 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.398973942 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.399322033 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.399425030 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.399452925 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.439457893 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.442950010 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.442961931 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.460688114 CEST49782443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.460755110 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.460812092 CEST49782443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.461318970 CEST49782443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.461333990 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.585141897 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.585319996 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.585388899 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.586611032 CEST49774443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.586663008 CEST44349774193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.586930990 CEST49783443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.586971045 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.587033033 CEST49783443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.587424040 CEST49783443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.587439060 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.765551090 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.765871048 CEST49780443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.765886068 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.766237974 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.766570091 CEST49780443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.766638041 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.766711950 CEST49780443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.811402082 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.827879906 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.828382969 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.828393936 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.828422070 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.828454018 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.828469992 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.828604937 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.828628063 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.828675032 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.828697920 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.828802109 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.831003904 CEST49775443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.831028938 CEST44349775193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.831681013 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.831736088 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.831882954 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.832102060 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.832115889 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.869993925 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.870290041 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.870332003 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.870634079 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.871012926 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.871067047 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.871100903 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.912028074 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.912059069 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.968265057 CEST49785443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.968306065 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:54.968467951 CEST49785443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.968658924 CEST49785443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:54.968678951 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.096338034 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.096554995 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.096695900 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.096754074 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.096767902 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.096947908 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.097182035 CEST49776443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.097194910 CEST44349776193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.237421989 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.238992929 CEST49782443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.239017963 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.239357948 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.240417957 CEST49782443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.240473032 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.240781069 CEST49782443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.283401966 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.294207096 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.294586897 CEST49783443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.294603109 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.295047045 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.296689034 CEST49783443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.296768904 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.297015905 CEST49783443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.339392900 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.356184006 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.356255054 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.357425928 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.357541084 CEST49777443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.357567072 CEST44349777193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.463021994 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.463068008 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.463696003 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.463787079 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.463795900 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.534570932 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.534976006 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.535021067 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.535506010 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.536118031 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.536118031 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.536186934 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.586955070 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.616431952 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.616906881 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.617132902 CEST49778443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.618482113 CEST49778443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.618505955 CEST44349778193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.618870974 CEST49787443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.618920088 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.618979931 CEST49787443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.619626999 CEST49787443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.619638920 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.755403042 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.756654978 CEST49785443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.756669044 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.757153034 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.757515907 CEST49785443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.757611036 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.757745028 CEST49785443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.799405098 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.870744944 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.872440100 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.872451067 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.872500896 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.872515917 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.873168945 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.873253107 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:55.873260975 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.873296022 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.873435974 CEST49779443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:55.873442888 CEST44349779193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.120524883 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.120753050 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.120825052 CEST49780443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.140542030 CEST49780443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.140554905 CEST44349780193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.141043901 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.141108036 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.141160011 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.141809940 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.141823053 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.236886978 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.295330048 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.325469971 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.325489998 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.326040983 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.356792927 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.356884956 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.363559008 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.373121977 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.373295069 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.373358965 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.384567022 CEST49781443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.384591103 CEST44349781193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.390292883 CEST49789443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.390326977 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.390495062 CEST49789443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.390712976 CEST49789443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.390731096 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.393635035 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.394273043 CEST49787443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.394301891 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.394686937 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.395049095 CEST49787443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.395112991 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.395291090 CEST49787443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.411393881 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.439408064 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.617707014 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.617800951 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.617870092 CEST49782443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.637411118 CEST49782443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.637439013 CEST44349782193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.637901068 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.637953043 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.638014078 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.638523102 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.638541937 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.875468969 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.875722885 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.875801086 CEST49783443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.877887964 CEST49783443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.877902031 CEST44349783193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.878659964 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.878711939 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.878772020 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.879731894 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.879762888 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.918812037 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.939225912 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.939266920 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.940586090 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.941211939 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.941446066 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:56.941632986 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:56.983413935 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.079852104 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.080183983 CEST49789443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.080209970 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.080529928 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.080866098 CEST49789443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.080913067 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.081008911 CEST49789443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.123408079 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.134726048 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.136596918 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.136607885 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.136636972 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.136656046 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.136684895 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.136703968 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.136938095 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.136979103 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.136986971 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.137012005 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.137061119 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.137068987 CEST44349784193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.137084961 CEST49784443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.383743048 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.384263992 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.384324074 CEST49785443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.384776115 CEST49785443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.384794950 CEST44349785193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.385355949 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.385456085 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.385535002 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.386260986 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.386288881 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.463193893 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.463474035 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.463505030 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.464675903 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.465035915 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.465193033 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.465203047 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.465220928 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.507405043 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.630599976 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.631067991 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.631272078 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.632381916 CEST49786443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.632399082 CEST44349786193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.632724047 CEST49793443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.632754087 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.632926941 CEST49793443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.633434057 CEST49793443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.633451939 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.669884920 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.681490898 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.681530952 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.683337927 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.683721066 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.683876038 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.683881998 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.683900118 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.732242107 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.878886938 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.878988028 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.879050970 CEST49787443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.879512072 CEST49787443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.879537106 CEST44349787193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.880022049 CEST49794443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.880064011 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:57.880588055 CEST49794443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.882076025 CEST49794443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:57.882091999 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.144956112 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.146892071 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.146917105 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.146961927 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.146996975 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.147042036 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.147074938 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.147125959 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.147264004 CEST49788443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.147280931 CEST44349788193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.147794008 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.147912979 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.147999048 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.148420095 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.148453951 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.200882912 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.201153040 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.201184988 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.202400923 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.202765942 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.202940941 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.202945948 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.243436098 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.253545046 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.400444984 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.401134968 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.401479959 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.401521921 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.401525974 CEST49789443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.401683092 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.401793957 CEST49789443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.401813984 CEST44349789193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.402327061 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.402343988 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.447962999 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.448379993 CEST49793443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.448398113 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.449565887 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.450084925 CEST49793443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.450166941 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.450443983 CEST49793443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.495397091 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.667292118 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.667757988 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.671508074 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.696094990 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.722933054 CEST49794443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.722945929 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.723423958 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.764286041 CEST49794443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.764463902 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.765043974 CEST49790443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.765079021 CEST44349790193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.784168005 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.784214020 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.787471056 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.800259113 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.800280094 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.800544977 CEST49794443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.843440056 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.927853107 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.928277969 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.928349018 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.928555012 CEST49791443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.928570986 CEST44349791193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.928985119 CEST49798443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.929008007 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.929088116 CEST49798443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.929476023 CEST49798443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.929490089 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.979465961 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.979842901 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.979906082 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.980889082 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.980956078 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.981241941 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.981300116 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:58.981467009 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:58.981482983 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.027118921 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.184277058 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.184360981 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.184473991 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.184937954 CEST49792443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.184979916 CEST44349792193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.185547113 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.185575008 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.185702085 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.186695099 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.186707973 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.227168083 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.227453947 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.227463007 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.228564024 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.228972912 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.229098082 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.229146957 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.272139072 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.431622028 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.431811094 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.431930065 CEST49793443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.432316065 CEST49793443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.432327986 CEST44349793193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.432615995 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.432656050 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.432725906 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.433335066 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.433353901 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.593940973 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.594198942 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.594228029 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.594688892 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.595009089 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.595108032 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.595139027 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.635400057 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.647304058 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.648770094 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.649084091 CEST49798443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.649097919 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.649761915 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.650211096 CEST49798443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.650333881 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.650404930 CEST49798443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.691009045 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.691416025 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.691731930 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.691801071 CEST49794443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.692048073 CEST49794443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.692058086 CEST44349794193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.692426920 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.692472935 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.692547083 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.692950010 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.692962885 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.946989059 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.947278976 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.947427034 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.948360920 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.948364019 CEST49795443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.948404074 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.948410988 CEST44349795193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:42:59.948534012 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.948894024 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:42:59.948904991 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.016767025 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.017333031 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.017348051 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.018482924 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.018959999 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.019134045 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.019175053 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.059362888 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.059374094 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.128524065 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.128783941 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.128808975 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.129290104 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.129853964 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.129853964 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.129873991 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.129939079 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.177457094 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.198822021 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.199202061 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.199932098 CEST49803443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.199961901 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.200009108 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.200158119 CEST49803443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.200226068 CEST49796443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.200242043 CEST44349796193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.200722933 CEST49803443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.200735092 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.440272093 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.440627098 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.440874100 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.441023111 CEST49797443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.441056967 CEST44349797193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.441453934 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.441485882 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.443380117 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.444753885 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.444767952 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.504808903 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.505084991 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.505115032 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.505480051 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.507142067 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.507210970 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.507220984 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.551405907 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.552088022 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.697212934 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.697282076 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.697431087 CEST49798443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.698410034 CEST49798443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.698419094 CEST49805443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.698427916 CEST44349798193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.698463917 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.698617935 CEST49805443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.699325085 CEST49805443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.699337959 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.756814003 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.757179976 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.757215023 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.757523060 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.758074999 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.758074999 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.758091927 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.758135080 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.807113886 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.954148054 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.954310894 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.954615116 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.964102030 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.964150906 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.964267969 CEST49799443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.964287996 CEST44349799193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.964384079 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.968976021 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.968993902 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.994524956 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.996109009 CEST49803443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.996124983 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.996447086 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.996853113 CEST49803443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:00.996900082 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:00.999030113 CEST49803443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.043401957 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.193950891 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.194336891 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.199428082 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.215012074 CEST49800443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.215029955 CEST44349800193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.356390953 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.392919064 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.392935991 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.393573999 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.443525076 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.453727007 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.453944921 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.458528996 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.467132092 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.467303038 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.468573093 CEST49801443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.468574047 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.468594074 CEST44349801193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.477368116 CEST49807443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.477399111 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.477591991 CEST49807443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.479244947 CEST49807443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.479254961 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.482004881 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.482032061 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.484077930 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.484527111 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.484539986 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.515394926 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.526158094 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.526493073 CEST49805443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.526519060 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.526829004 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.527245998 CEST49805443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.527291059 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.527479887 CEST49805443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.575416088 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.707240105 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.707710981 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.709964037 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.710247040 CEST49802443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.710273981 CEST44349802193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.764930964 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.765301943 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.765330076 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.765676975 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.766078949 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.766134024 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.766277075 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.807415962 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.818166971 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.970355034 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.970557928 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.970613003 CEST49803443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.972181082 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.972235918 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.972327948 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.972382069 CEST49803443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.972402096 CEST44349803193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:01.973035097 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:01.973051071 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.278172970 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.278347969 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.278393030 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.279136896 CEST49804443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.279155970 CEST44349804193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.286540031 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.287472010 CEST49807443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.287484884 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.287823915 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.287858009 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.288113117 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.288142920 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.288424015 CEST49807443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.288491964 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.288538933 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.288593054 CEST49807443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.288983107 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.289051056 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.289103031 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.333494902 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.333537102 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.335401058 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.462605953 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.462672949 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.462789059 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.463629007 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.463645935 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.466701031 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.466741085 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.466794014 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.467583895 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.467597008 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.558540106 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.558754921 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.558815956 CEST49805443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.559711933 CEST49805443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.559740067 CEST44349805193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.762065887 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.762401104 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.762423992 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.763695955 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.764112949 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.764290094 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.764306068 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.807430983 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.816406012 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.816484928 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.816545963 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.817816019 CEST49806443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:02.817852974 CEST44349806193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:02.818548918 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.081294060 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.081867933 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.081877947 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.081904888 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.081912041 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.081976891 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.081999063 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.082024097 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.082093954 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.082101107 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.082130909 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.082407951 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.083257914 CEST49808443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.083271980 CEST44349808193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.095374107 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.095405102 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.099585056 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.103435040 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.103450060 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.259260893 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.259577036 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.259608030 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.259984970 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.260590076 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.260590076 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.260611057 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.260683060 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.274230003 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.274667025 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.274702072 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.275054932 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.275691986 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.275691986 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.275707006 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.275754929 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.303028107 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.318109035 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.347162008 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.347668886 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.348228931 CEST49807443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.348326921 CEST49807443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.348347902 CEST44349807193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.475672960 CEST49813443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.475730896 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.476197004 CEST49813443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.476747990 CEST49813443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.476761103 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.480565071 CEST49814443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.480576992 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.480787992 CEST49814443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.482438087 CEST49814443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.482449055 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.587733984 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.587826967 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.588999033 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.589077950 CEST49809443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.589106083 CEST44349809193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.590715885 CEST49815443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.590754986 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.591357946 CEST49815443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.591357946 CEST49815443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.591392994 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.881778955 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.881977081 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.882448912 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.903569937 CEST49811443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.903593063 CEST44349811193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.903980970 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.906882048 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.906897068 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.907330036 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.908082962 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.908158064 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:03.908679008 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:03.951436996 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.152457952 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.154917955 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.154988050 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.155473948 CEST49810443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.155503035 CEST44349810193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.273915052 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.274240017 CEST49813443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.274270058 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.274617910 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.275063038 CEST49813443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.275111914 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.275284052 CEST49813443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.277836084 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.278055906 CEST49814443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.278064013 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.278398037 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.278865099 CEST49814443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.278913021 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.279030085 CEST49814443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.315404892 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.319411039 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.371169090 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.371488094 CEST49815443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.371503115 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.372344017 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.372761011 CEST49815443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.372868061 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.373058081 CEST49815443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.415396929 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.461126089 CEST49816443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.461210012 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.461275101 CEST49816443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.461872101 CEST49817443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.461909056 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.462040901 CEST49817443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.462194920 CEST49816443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.462229013 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.462584019 CEST49817443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.462596893 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.551423073 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.551820040 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.551897049 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.551913977 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.552078009 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.552122116 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.552129030 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.552150011 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.552190065 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.552768946 CEST49812443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.552783012 CEST44349812193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.906101942 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.906286955 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:04.906461000 CEST49813443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.906878948 CEST49813443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:04.906905890 CEST44349813193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.156630993 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.159100056 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.159204960 CEST49814443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.159636974 CEST49814443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.159658909 CEST44349814193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.192291021 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.192734003 CEST49817443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.192749977 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.193116903 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.200618982 CEST49817443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.200706959 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.200911999 CEST49817443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.243407011 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.263827085 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.264137983 CEST49816443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.264193058 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.264564037 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.264988899 CEST49816443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.265060902 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.265247107 CEST49816443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.311414003 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.395586967 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.395745993 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.395845890 CEST49815443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.397206068 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.397238970 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.397315979 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.397346973 CEST49815443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.397365093 CEST44349815193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.398020983 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.398035049 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.462714911 CEST49819443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.462786913 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.462893009 CEST49819443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.463502884 CEST49819443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.463527918 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.465217113 CEST49820443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.465250015 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.465518951 CEST49820443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.465783119 CEST49820443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.465796947 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.839782000 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.839862108 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:05.840017080 CEST49817443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.840506077 CEST49817443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:05.840533018 CEST44349817193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.088490963 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.088725090 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.088787079 CEST49816443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.089478970 CEST49816443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.089514017 CEST44349816193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.177472115 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.177911043 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.177927017 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.179121971 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.179738045 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.179853916 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.179855108 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.226569891 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.226577044 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.262320042 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.262851954 CEST49820443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.262877941 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.263225079 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.263670921 CEST49820443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.263725996 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.264049053 CEST49820443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.269735098 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.269961119 CEST49819443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.269992113 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.270325899 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.271507978 CEST49819443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.271560907 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.271728992 CEST49819443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.311395884 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.315438986 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.465267897 CEST49821443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.465305090 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.465415955 CEST49821443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.466475010 CEST49821443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.466485023 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.469244957 CEST49822443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.469253063 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.469377995 CEST49822443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.471002102 CEST49822443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.471009970 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.798037052 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.798120022 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.798187971 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.800048113 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.800095081 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.800158978 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.800331116 CEST49818443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.800349951 CEST44349818193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:06.801839113 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:06.801853895 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.081578016 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.081664085 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.081764936 CEST49819443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.082216024 CEST49819443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.082243919 CEST44349819193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.238152981 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.238471031 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.238596916 CEST49821443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.238617897 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.238722086 CEST49822443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.238732100 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.239629984 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.239720106 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.240221024 CEST49822443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.240292072 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.240633965 CEST49821443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.240698099 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.240852118 CEST49822443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.240971088 CEST49821443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.283409119 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.283430099 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.308599949 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.308873892 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.308928967 CEST49820443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.309602022 CEST49820443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.309623003 CEST44349820193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.460750103 CEST49824443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.460827112 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.460895061 CEST49824443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.461220026 CEST49824443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.461241007 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.476286888 CEST49825443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.476330996 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.476447105 CEST49825443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.476661921 CEST49825443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.476675987 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.633400917 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.633687973 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.633718014 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.634973049 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.635371923 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.635518074 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.635571003 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.677061081 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.861691952 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.861893892 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:07.861955881 CEST49821443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.862683058 CEST49821443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:07.862701893 CEST44349821193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.109551907 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.109627962 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.109683990 CEST49822443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.110593081 CEST49822443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.110610008 CEST44349822193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.206789017 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.210844040 CEST49825443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.210865974 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.211242914 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.211700916 CEST49825443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.211757898 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.211872101 CEST49825443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.259397984 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.294558048 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.294919014 CEST49824443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.294954062 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.295443058 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.296235085 CEST49824443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.296298981 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.296408892 CEST49824443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.339396000 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.358330965 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.358661890 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.358714104 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.361387014 CEST49823443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.361406088 CEST44349823193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.365536928 CEST49826443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.365576029 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.365653038 CEST49826443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.366468906 CEST49826443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.366482019 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.463130951 CEST49827443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.463191032 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.463331938 CEST49827443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.464029074 CEST49827443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.464052916 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.466542006 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.466622114 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.466698885 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.467184067 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.467221022 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.849111080 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.849338055 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:08.849390984 CEST49825443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.850501060 CEST49825443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:08.850517035 CEST44349825193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.124814987 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.126926899 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.126982927 CEST49824443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.127233028 CEST49824443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.127259970 CEST44349824193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.178373098 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.178642988 CEST49826443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.178667068 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.179003000 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.179311991 CEST49826443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.179362059 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.179445028 CEST49826443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.223421097 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.249171019 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.249486923 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.249574900 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.250813961 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.251204967 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.251414061 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.251452923 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.295517921 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.295567036 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.307478905 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.307749987 CEST49827443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.307789087 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.308155060 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.308515072 CEST49827443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.308585882 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.308675051 CEST49827443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.351404905 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.460783005 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.460824966 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.460897923 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.461558104 CEST49830443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.461565971 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.461694002 CEST49830443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.461918116 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.461927891 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.462205887 CEST49830443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.462217093 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.847964048 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.848133087 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.848217010 CEST49826443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.850049973 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.850195885 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.850219011 CEST49826443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.850239992 CEST44349826193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:09.850292921 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.851088047 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:09.851119995 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.087208033 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.087408066 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.087567091 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.090985060 CEST49828443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.091012955 CEST44349828193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.173887968 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.174242020 CEST49830443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.174264908 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.174823999 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.175298929 CEST49830443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.175374031 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.176984072 CEST49830443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.223392010 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.239543915 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.239883900 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.239892960 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.240334988 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.241394997 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.241465092 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.241583109 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.287396908 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.287843943 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.348654032 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.349172115 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.349374056 CEST49827443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.349777937 CEST49827443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.349807024 CEST44349827193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.460930109 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.460968971 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.462625980 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.462671041 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.462755919 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.463332891 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.463345051 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.463397026 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.463531017 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.463562012 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.673798084 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.674230099 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.674267054 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.674644947 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.675096035 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.675096035 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.675184011 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.725205898 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.806799889 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.807032108 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:10.807221889 CEST49830443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.808005095 CEST49830443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:10.808027983 CEST44349830193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.057466030 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.057559013 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.057760000 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.058290005 CEST49829443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.058310986 CEST44349829193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.266144037 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.266446114 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.266514063 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.267810106 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.268177986 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.268328905 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.268341064 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.268362999 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.279298067 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.279627085 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.279645920 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.280806065 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.281297922 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.281466961 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.281471014 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.281492949 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.318032980 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.332600117 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.332777023 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.332851887 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.334033966 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.342541933 CEST49831443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.342602968 CEST44349831193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.343522072 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.343621969 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.343725920 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.344489098 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.344521046 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.461996078 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.462043047 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.462126970 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.462522984 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.462534904 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.470249891 CEST49836443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.470297098 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.470447063 CEST49836443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.471242905 CEST49836443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.471256018 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.914088011 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.914266109 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:11.914402008 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.914901972 CEST49833443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:11.914949894 CEST44349833193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.145030975 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.145334959 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.145411015 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.146560907 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.147425890 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.147559881 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.147610903 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.166323900 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.168375015 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.168498993 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.168591976 CEST49832443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.168603897 CEST44349832193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.190191031 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.256161928 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.256448030 CEST49836443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.256479025 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.256836891 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.257319927 CEST49836443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.257384062 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.257517099 CEST49836443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.267692089 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.267926931 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.267937899 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.269069910 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.269484043 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.269484043 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.269499063 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.269567013 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.299405098 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.312333107 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.468612909 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.468612909 CEST49838443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.468689919 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.468709946 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.468774080 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.468774080 CEST49838443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.469971895 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.469971895 CEST49838443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.469990969 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.470004082 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.783688068 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.783837080 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.784959078 CEST49839443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.784996033 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.785033941 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.785168886 CEST49839443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.785396099 CEST49834443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.785425901 CEST44349834193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:12.787386894 CEST49839443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:12.787396908 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.024121046 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.024337053 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.024447918 CEST49836443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.025012016 CEST49836443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.025031090 CEST44349836193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.250535965 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.250808954 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.250845909 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.251305103 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.251624107 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.251712084 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.251763105 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.259223938 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.259450912 CEST49838443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.259465933 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.259788036 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.260138988 CEST49838443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.260188103 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.260286093 CEST49838443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.295494080 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.295501947 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.307391882 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.307904959 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.307998896 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.308094978 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.308691978 CEST49835443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.308706045 CEST44349835193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.460720062 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.460762978 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.460865021 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.461457014 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.461513996 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.461575031 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.461720943 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.461731911 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.461956024 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.461971998 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.590781927 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.591078997 CEST49839443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.591106892 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.591581106 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.591991901 CEST49839443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.592070103 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.592191935 CEST49839443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.635405064 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.882636070 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.882850885 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:13.882908106 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.886428118 CEST49837443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:13.886457920 CEST44349837193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.139470100 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.139547110 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.139641047 CEST49838443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.140338898 CEST49838443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.140372038 CEST44349838193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.156544924 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.156824112 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.156877995 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.157222986 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.157538891 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.157601118 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.157685041 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.203403950 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.209317923 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.250070095 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.250313044 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.250341892 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.250798941 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.251311064 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.251311064 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.251328945 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.251415968 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.302459955 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.404849052 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.405023098 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.405118942 CEST49839443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.406255960 CEST49842443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.406377077 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.406445026 CEST49839443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.406461954 CEST44349839193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.406496048 CEST49842443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.407331944 CEST49842443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.407366991 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.462152004 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.462196112 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.462366104 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.462820053 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.462846994 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.462964058 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.463119984 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.463136911 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.463402033 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.463414907 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.786449909 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.786521912 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:14.786597967 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.787674904 CEST49841443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:14.787719011 CEST44349841193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.049817085 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.049911976 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.049987078 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.051403999 CEST49840443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.051424980 CEST44349840193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.194314957 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.241023064 CEST49842443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.241071939 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.242528915 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.245889902 CEST49842443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.246098042 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.246548891 CEST49842443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.248059988 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.252351999 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.252367020 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.253484964 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.254383087 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.254551888 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.254565954 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.263184071 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.291420937 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.295407057 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.295417070 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.306334972 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.322977066 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.322999954 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.324362040 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.325167894 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.325349092 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.325709105 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.371412039 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.571463108 CEST49845443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.571540117 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.571630955 CEST49845443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.595860958 CEST49845443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.595916986 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.598614931 CEST49846443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.598663092 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.598793983 CEST49846443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.599855900 CEST49846443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.599874973 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.837692022 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.837773085 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.837832928 CEST49842443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.839402914 CEST49847443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.839454889 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.839648962 CEST49847443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.839652061 CEST49842443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.839699030 CEST44349842193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:15.840502977 CEST49847443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:15.840519905 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.081412077 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.081672907 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.081726074 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.082395077 CEST49843443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.082412004 CEST44349843193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.369188070 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.369391918 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.369472027 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.369884014 CEST49844443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.369906902 CEST44349844193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.389837027 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.390130997 CEST49845443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.390166044 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.390834093 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.391089916 CEST49846443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.391108036 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.391364098 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.391470909 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.391802073 CEST49845443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.391982079 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.392143011 CEST49846443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.392199993 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.392337084 CEST49845443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.392467022 CEST49846443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.439407110 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.439416885 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.471179962 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.471240044 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.471405983 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.472119093 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.472150087 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.472376108 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.472492933 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.472521067 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.472819090 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.472832918 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.556368113 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.556648016 CEST49847443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.556683064 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.557092905 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.557509899 CEST49847443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.557605982 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:16.557683945 CEST49847443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:16.603404999 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.026936054 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.027033091 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.027127028 CEST49845443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.028996944 CEST49845443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.029015064 CEST44349845193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.267733097 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.268274069 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.268322945 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.268641949 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.269469023 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.269469023 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.269499063 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.269540071 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.272914886 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.272984982 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.273328066 CEST49846443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.275063992 CEST49846443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.275089979 CEST44349846193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.276823044 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.281025887 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.281052113 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.281487942 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.281896114 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.281896114 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.281909943 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.281955004 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.315679073 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.331428051 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.471443892 CEST49850443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.471486092 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.471833944 CEST49850443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.472351074 CEST49851443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.472424030 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.472692013 CEST49850443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.472706079 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.472733974 CEST49851443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.473056078 CEST49851443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.473069906 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.534410954 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.534491062 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.534609079 CEST49847443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.536215067 CEST49847443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.536236048 CEST44349847193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.536237955 CEST49852443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.536336899 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.536482096 CEST49852443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.537693024 CEST49852443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.537743092 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.910950899 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.911128998 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:17.911308050 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.911686897 CEST49848443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:17.911715031 CEST44349848193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.157121897 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.157779932 CEST49850443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.157804012 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.158304930 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.158395052 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.158978939 CEST49850443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.159080982 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.160159111 CEST49850443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.160584927 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.160674095 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.160854101 CEST49849443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.160868883 CEST44349849193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.203408957 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.249136925 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.249545097 CEST49852443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.249633074 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.250015020 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.250581980 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.250751019 CEST49852443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.250837088 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.250976086 CEST49851443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.251019955 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.251146078 CEST49852443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.251346111 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.251874924 CEST49851443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.251943111 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.252075911 CEST49851443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.291445971 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.295427084 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.462027073 CEST49853443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.462076902 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.462157011 CEST49853443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.462519884 CEST49853443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.462537050 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.463166952 CEST49854443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.463175058 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.463254929 CEST49854443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.463799000 CEST49854443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.463807106 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.790359974 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.790636063 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:18.790708065 CEST49850443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.791085958 CEST49850443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:18.791109085 CEST44349850193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.048648119 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.048729897 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.048928976 CEST49851443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.049544096 CEST49851443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.049580097 CEST44349851193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.242415905 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.242726088 CEST49854443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.242744923 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.243143082 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.243560076 CEST49854443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.243632078 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.243747950 CEST49854443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.256753922 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.257013083 CEST49853443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.257023096 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.257350922 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.257759094 CEST49853443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.257807016 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.257999897 CEST49853443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.287404060 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.303406000 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.307532072 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.307601929 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.307660103 CEST49852443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.308960915 CEST49855443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.308996916 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.309104919 CEST49855443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.309303045 CEST49852443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.309313059 CEST44349852193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.309972048 CEST49855443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.309983969 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.460424900 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.460494041 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.460585117 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.461239100 CEST49857443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.461281061 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.461378098 CEST49857443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.461589098 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.461606026 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.461900949 CEST49857443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.461916924 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.876943111 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.877012014 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:19.877202034 CEST49854443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.877867937 CEST49854443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:19.877887011 CEST44349854193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.130760908 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.131063938 CEST49855443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.131141901 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.131505013 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.132153034 CEST49855443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.132227898 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.132371902 CEST49855443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.138395071 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.138578892 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.138645887 CEST49853443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.139017105 CEST49853443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.139028072 CEST44349853193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.175411940 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.237237930 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.237508059 CEST49857443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.237536907 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.237884998 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.238213062 CEST49857443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.238280058 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.238357067 CEST49857443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.257858038 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.258115053 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.258151054 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.258631945 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.259057045 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.259138107 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.259152889 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.279417992 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.300446987 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.300473928 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.464534998 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.464585066 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.464813948 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.465770960 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.465785980 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.468599081 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.468674898 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.469001055 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.469715118 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.469738007 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.783062935 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.783260107 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.783360958 CEST49855443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.784926891 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.785000086 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.785187006 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.785267115 CEST49855443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.785290956 CEST44349855193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:20.785903931 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:20.785931110 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.026277065 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.026352882 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.026407957 CEST49857443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.027255058 CEST49857443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.027278900 CEST44349857193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.245121956 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.245506048 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.245526075 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.246962070 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.247325897 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.247512102 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.247519016 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.285798073 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.285953045 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.286015987 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.286187887 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.287360907 CEST49856443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.287398100 CEST44349856193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.287944078 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.287956953 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.289262056 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.290263891 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.290344954 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.290518999 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.291429996 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.302175045 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.331419945 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.332866907 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.461575985 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.461632013 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.461771965 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.461994886 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.462008953 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.463287115 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.463295937 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.463411093 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.463701010 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.463711023 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.589694023 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.589968920 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.590022087 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.590379953 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.590711117 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.590775967 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.590838909 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.635415077 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.644604921 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.868606091 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.868686914 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:21.868838072 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.869556904 CEST49858443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:21.869579077 CEST44349858193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.137183905 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.138753891 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.143198967 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.193033934 CEST49859443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.193064928 CEST44349859193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.248415947 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.251219988 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.251239061 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.251662970 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.253449917 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.253449917 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.253465891 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.253526926 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.276650906 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.277271986 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.277285099 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.277780056 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.279637098 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.279721975 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.279800892 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.304924011 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.320245028 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.320267916 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.378422976 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.378619909 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.379178047 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.379885912 CEST49863443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.379928112 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.380103111 CEST49863443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.380637884 CEST49860443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.380652905 CEST44349860193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.383359909 CEST49863443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.383394957 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.462399006 CEST49864443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.462399960 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.462444067 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.462479115 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.462553978 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.462558031 CEST49864443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.463063955 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.463085890 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:22.463229895 CEST49864443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:22.463243961 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.000552893 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.000626087 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.000689983 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.001630068 CEST49862443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.001642942 CEST44349862193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.127990961 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.130058050 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.130117893 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.130933046 CEST49861443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.130949020 CEST44349861193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.155293941 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.155533075 CEST49863443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.155574083 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.155905008 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.156202078 CEST49863443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.156261921 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.156358004 CEST49863443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.203404903 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.263745070 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.263984919 CEST49864443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.264002085 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.264496088 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.264904976 CEST49864443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.264990091 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.265137911 CEST49864443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.275537968 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.275749922 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.275795937 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.276177883 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.276562929 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.276643991 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.276688099 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.307406902 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.319148064 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.319176912 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.469825029 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.469917059 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.469990969 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.470585108 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.470628023 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.470684052 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.470843077 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.470863104 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.471400976 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.471414089 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.576657057 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:23.576709032 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:23.576776981 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:23.577109098 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:23.577121019 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:23.778284073 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.778367996 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.778420925 CEST49863443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.779995918 CEST49863443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.780030012 CEST44349863193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.782737017 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.782793999 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:23.782847881 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.783557892 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:23.783572912 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.029196978 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.029431105 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.030611038 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.030611038 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.193146944 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.193571091 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.194106102 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.194149971 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.194365025 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.194380999 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.194623947 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.194705009 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.195027113 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.195110083 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.195436001 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.195437908 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.195502996 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.195678949 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.239418030 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.240103960 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.240108967 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.240115881 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.249531031 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.249670029 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.253489017 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.253498077 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.253824949 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.260668993 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.295062065 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.295137882 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.296314001 CEST49864443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.296423912 CEST49864443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.296444893 CEST44349864193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.303404093 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.332617044 CEST49865443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.332664013 CEST44349865193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.474688053 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.474773884 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.475054979 CEST49871443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.475059032 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.475110054 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.476032972 CEST49871443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.476032972 CEST49871443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.476064920 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.476445913 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.476468086 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.578079939 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.578591108 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.578624010 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.578983068 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.579432011 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.579432011 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.579508066 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.591914892 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.591949940 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.591976881 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.592084885 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.592084885 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.592111111 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.592158079 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.592196941 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.592211962 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.592236042 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.592897892 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.593173027 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.594535112 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.594554901 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.594582081 CEST49868443192.168.2.652.165.165.26
                                                                  Sep 29, 2024 02:43:24.594588995 CEST4434986852.165.165.26192.168.2.6
                                                                  Sep 29, 2024 02:43:24.631757021 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.969012022 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.969065905 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:24.969145060 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.969429016 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:24.969444036 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.004369974 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.004425049 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.004488945 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.004507065 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.004825115 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.004837990 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.005172014 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.005361080 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.005516052 CEST49866443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.005536079 CEST44349866193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.018286943 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.018302917 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.018362045 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.018625975 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.018635035 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.201456070 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.201536894 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.201625109 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.202368975 CEST49867443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.202384949 CEST44349867193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.448918104 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.449117899 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.449265957 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.449297905 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.450010061 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.450028896 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.450098991 CEST49869443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.450124979 CEST44349869193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.450392962 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.451020002 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.451092958 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.451139927 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.451745033 CEST49875443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.451786995 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.451895952 CEST49875443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.452264071 CEST49875443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.452274084 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.462038994 CEST49876443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.462075949 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.462151051 CEST49876443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.462889910 CEST49876443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.462905884 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.465111017 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.465313911 CEST49871443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.465332985 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.465720892 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.466026068 CEST49871443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.466088057 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.466157913 CEST49871443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.491426945 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.511405945 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.783301115 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.783644915 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.783679962 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.785147905 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.785212040 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.785584927 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.785653114 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.785742044 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.788537025 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.788902998 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.788919926 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.789937019 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.790003061 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.790344954 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.790426970 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.790600061 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.790608883 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.806912899 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.807152033 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.807168007 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.808610916 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.808679104 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.809058905 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.809129953 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.809215069 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.827399969 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.836150885 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.836169004 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.836179972 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.851402044 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.851557016 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.851569891 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:25.881382942 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:25.896837950 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.075413942 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.075952053 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.076031923 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.076088905 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.076272964 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.076323032 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.076337099 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.076355934 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.076395035 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.076905966 CEST49870443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.076927900 CEST44349870193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.077209949 CEST49877443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.077266932 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.077514887 CEST49877443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.089487076 CEST49877443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.089536905 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.228957891 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.229217052 CEST49875443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.229233027 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.229597092 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.229948044 CEST49875443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.230019093 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.230087996 CEST49875443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.245749950 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.246893883 CEST49876443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.246921062 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.247299910 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.247684956 CEST49876443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.247747898 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.247925997 CEST49876443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.271399021 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.291398048 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.331445932 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.331525087 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.331847906 CEST49871443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.332138062 CEST49871443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.332156897 CEST44349871193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.332583904 CEST49878443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.332643986 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.332704067 CEST49878443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.333479881 CEST49878443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.333494902 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.574016094 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.574089050 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.574330091 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.831424952 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.831893921 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.832010031 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.848913908 CEST49874443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.848987103 CEST44349874193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.849637985 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.849685907 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.849759102 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.850857973 CEST49873443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.850873947 CEST44349873193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.851399899 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.851479053 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.851577997 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.852158070 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.852170944 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.879544973 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.903179884 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.903228045 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.903469086 CEST49877443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.903501034 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.904103994 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.908659935 CEST49877443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.908781052 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:26.908860922 CEST49877443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:26.951401949 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.039665937 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.048593044 CEST49878443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.048621893 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.048995018 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.052216053 CEST49878443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.052295923 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.052902937 CEST49878443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.099411011 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.109647989 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.109849930 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.109869957 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.109889030 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.109910965 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.109926939 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.109958887 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.110093117 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.110131979 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.110140085 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.110163927 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.110203028 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.134059906 CEST49872443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.134109020 CEST44349872193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.135159016 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.135198116 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.135252953 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.137002945 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.137017012 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.360270023 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.366099119 CEST49882443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.366137028 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.366209030 CEST49882443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.367640018 CEST49882443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.367655039 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.368613005 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.368681908 CEST49875443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.371025085 CEST49875443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.371058941 CEST44349875193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.606591940 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.606673956 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.606733084 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.607078075 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.607100964 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.611171007 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.611598015 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.611653090 CEST49876443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.611792088 CEST49876443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.611809015 CEST44349876193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.612149000 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.612190008 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.612243891 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.612639904 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.612653017 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.629745960 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.629962921 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.629998922 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.631026983 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.631088972 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.631522894 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.631593943 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.632885933 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.632895947 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.677944899 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.699947119 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.700248003 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.700268030 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.701805115 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.702141047 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.702306986 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.702313900 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.747400045 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.755312920 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.847194910 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.847511053 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.847527981 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.848695040 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.849356890 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.849538088 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.849543095 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.849689960 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.880029917 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.880182028 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.880243063 CEST49877443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.881186962 CEST49877443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.881212950 CEST44349877193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.881881952 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.881911993 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.881966114 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.882882118 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:27.882891893 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:27.896936893 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.141599894 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.144443989 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.144660950 CEST49878443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.145011902 CEST49878443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.145024061 CEST44349878193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.145262003 CEST49886443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.145291090 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.145360947 CEST49886443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.148536921 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.148585081 CEST49886443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.148593903 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.148771048 CEST49882443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.148781061 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.149158955 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.149624109 CEST49882443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.149688005 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.149945021 CEST49882443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.191391945 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.447289944 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.447372913 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.447448969 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.447900057 CEST49880443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.447921991 CEST44349880193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.449027061 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.449090004 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.449255943 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.449449062 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.449465036 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.542465925 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.542747974 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.542778969 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.543132067 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.543567896 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.543567896 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.543629885 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.547647953 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.547887087 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.547902107 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.548264027 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.548753977 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.548753977 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.548764944 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.548809052 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.585212946 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.600384951 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.629847050 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.630050898 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.630147934 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.630793095 CEST49879443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.630810022 CEST44349879193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.633033991 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.633078098 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.633213043 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.633687019 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.633701086 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.860215902 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.860588074 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.860599995 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.861911058 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.862251043 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.862400055 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.862410069 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.862426996 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.877368927 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.877531052 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.878669977 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.879023075 CEST49881443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.879040003 CEST44349881193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.879160881 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.879194975 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.882018089 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.882260084 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:28.882272005 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:28.908520937 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.039189100 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.039469004 CEST49886443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.039484024 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.040105104 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.040765047 CEST49886443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.040874958 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.040992022 CEST49886443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.083414078 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.134172916 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.134351969 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.134416103 CEST49882443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.135478973 CEST49882443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.135498047 CEST44349882193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.137222052 CEST49890443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.137259960 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.137348890 CEST49890443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.137713909 CEST49890443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.137726068 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.241278887 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.241542101 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.241580963 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.243050098 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.243115902 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.243882895 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.243952036 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.244119883 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.244127989 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.290878057 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.350599051 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.380650997 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.380685091 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.381057978 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.383167982 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.383706093 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.383714914 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.383784056 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.383815050 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.384011984 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.384057045 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.384066105 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.384077072 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.384124994 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.432562113 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.460522890 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.460686922 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.461803913 CEST49883443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.461834908 CEST44349883193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.464014053 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.511400938 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.683526993 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.683608055 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.683669090 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.684340000 CEST49884443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.684362888 CEST44349884193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.684763908 CEST49891443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.684792042 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.684866905 CEST49891443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.685349941 CEST49891443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.685364008 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.689076900 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.689305067 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.689321995 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.689832926 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.690156937 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.690215111 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.690289974 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.735400915 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.850043058 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.851037025 CEST49890443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.851052046 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.851651907 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.852062941 CEST49890443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.852168083 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.852308989 CEST49890443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.891789913 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.892024040 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.892065048 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.892105103 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.892118931 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.892147064 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.892364025 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.892409086 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.892415047 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.892522097 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.892570019 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.892756939 CEST49885443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.892771006 CEST44349885193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.893122911 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.893174887 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.893228054 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.893651009 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.893671036 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.895941019 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.895968914 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.896075964 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.896298885 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:29.896308899 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:29.899390936 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.139283895 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.141239882 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.141307116 CEST49886443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.141463995 CEST49886443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.141484976 CEST44349886193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.141913891 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.141947031 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.142023087 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.142497063 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.142510891 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.414434910 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.414635897 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.414709091 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.415406942 CEST49887443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.415432930 CEST44349887193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.415767908 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.415817022 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.415895939 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.416234970 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.416250944 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.503813028 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.504108906 CEST49891443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.504148006 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.504499912 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.504832029 CEST49891443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.504899025 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.505512953 CEST49891443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.551402092 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.664947033 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.665493965 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.665657997 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.678901911 CEST49888443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.678931952 CEST44349888193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.679709911 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.679755926 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.679828882 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.680294991 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.680308104 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.690661907 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.691081047 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.691097021 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.691451073 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.691869020 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.691930056 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.692241907 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.697973013 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.698309898 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.698344946 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.699572086 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.700067043 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.700160027 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.700200081 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.739399910 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.740499973 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.740530014 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.927627087 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.928278923 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.928718090 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.928733110 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.928755045 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.928934097 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.931168079 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.933377981 CEST49889443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.933399916 CEST44349889193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.935148954 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.935215950 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.935348034 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.935645103 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.935661077 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.964102030 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.964382887 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.964401960 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.965496063 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.965936899 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.965938091 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:30.965950966 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:30.966100931 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.021806002 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.195888042 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.196075916 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.197470903 CEST49898443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.197530985 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.197577000 CEST49890443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.197652102 CEST49898443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.197746992 CEST49890443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.197765112 CEST44349890193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.198234081 CEST49898443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.198255062 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.265532970 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.265897989 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.265930891 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.267182112 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.267441988 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.267894983 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.268006086 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.268502951 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.268508911 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.314290047 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.451214075 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.451956987 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.452145100 CEST49891443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.452387094 CEST49891443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.452419043 CEST44349891193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.452780008 CEST49899443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.452826023 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.452936888 CEST49899443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.455171108 CEST49899443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.455189943 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.482239008 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.482568979 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.482583046 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.482923031 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.483398914 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.483398914 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.483411074 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.483463049 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.536987066 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.702481985 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.703016043 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.703155041 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.703171015 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.703284979 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.703349113 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.703495979 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.704369068 CEST49893443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.704382896 CEST44349893193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.725042105 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.725298882 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.725332022 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.726756096 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.727267027 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.727267027 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.727282047 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.727458000 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.777276039 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.948384047 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.949167967 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.949266911 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.949377060 CEST49892443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.949397087 CEST44349892193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.949786901 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.949820042 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.949956894 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.950450897 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.950460911 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.994673967 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.994956017 CEST49898443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.994983912 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.995311022 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.995727062 CEST49898443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:31.995793104 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:31.995919943 CEST49898443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.043407917 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.210216045 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.210320950 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.210377932 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.210844040 CEST49894443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.210858107 CEST44349894193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.211250067 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.211302042 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.211363077 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.211791992 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.211807966 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.256051064 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.256402969 CEST49899443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.256429911 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.256784916 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.257122040 CEST49899443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.257214069 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.257282972 CEST49899443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.299410105 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.455293894 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.456592083 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.456780910 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.457221985 CEST49895443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.457241058 CEST44349895193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.457623005 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.457667112 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.457807064 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.460107088 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.460129976 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.953715086 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.953910112 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.954065084 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.954354048 CEST49896443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.954370975 CEST44349896193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.954745054 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.954780102 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.954879045 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.955892086 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.955909014 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.960277081 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.960505962 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.960536003 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.961009026 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.961442947 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.961442947 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.961478949 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.961536884 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.971745014 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.971915960 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.972346067 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.972441912 CEST49897443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.972465038 CEST44349897193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.972727060 CEST49905443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.972764969 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:32.974972963 CEST49905443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.975071907 CEST49905443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:32.975092888 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.014897108 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.022732019 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.023458958 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.023530006 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.024728060 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.025094986 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.025281906 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.025289059 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.071403027 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.076683044 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.249051094 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.249253035 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.250773907 CEST49898443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.250827074 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.250868082 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.250894070 CEST49898443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.250911951 CEST44349898193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.251000881 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.252037048 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.252052069 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.257512093 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.257795095 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.257810116 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.258150101 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.258578062 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.258578062 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.258599043 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.258670092 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.302246094 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.495163918 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.495356083 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.495568991 CEST49899443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.495866060 CEST49899443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.495893002 CEST44349899193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.496087074 CEST49907443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.496145010 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.497118950 CEST49907443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.497488022 CEST49907443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.497503996 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.646435022 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.648191929 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.648206949 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.649574041 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.649756908 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.650409937 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.650474072 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.650728941 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.650737047 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.693945885 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.749398947 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.749552965 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.749725103 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.750494957 CEST49900443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.750509024 CEST44349900193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.750972033 CEST49908443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.751005888 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:33.751140118 CEST49908443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.751597881 CEST49908443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:33.751616001 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.110127926 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.110321999 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.110405922 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.110831022 CEST49901443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.110876083 CEST44349901193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.111296892 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.111352921 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.111479044 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.111852884 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.111869097 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.116813898 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.116873026 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.117110968 CEST49905443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.117130995 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.117301941 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.117310047 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.118252993 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.118482113 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.118643999 CEST49905443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.118824005 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.118971109 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.119102955 CEST49905443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.119144917 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.119153976 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.161444902 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.161462069 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.163427114 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.260658979 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.261044979 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.261152983 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.261827946 CEST49903443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.261841059 CEST44349903193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.262236118 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.262288094 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.262362957 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.263087034 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.263106108 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.295929909 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.296180964 CEST49907443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.296205997 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.296561956 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.296911955 CEST49907443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.296977043 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.297069073 CEST49907443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.339411020 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.514579058 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.514940977 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.515041113 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.515301943 CEST49904443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.515320063 CEST44349904193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.515665054 CEST49911443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.515702009 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.515767097 CEST49911443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.516283989 CEST49911443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.516294956 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.782457113 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.782541037 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.782633066 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.784168005 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.784212112 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.784426928 CEST49906443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.784455061 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.784460068 CEST44349906193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.785367012 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.785382032 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.912064075 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.912683964 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.912735939 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.913220882 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.913875103 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.913957119 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.914154053 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.927165985 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.928205013 CEST49908443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.928216934 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.929661036 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.930171013 CEST49908443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.930296898 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.931051970 CEST49908443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.959417105 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:34.959793091 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:34.971400976 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.053958893 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.054295063 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.054332972 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.054693937 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.055017948 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.055088997 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.055175066 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.082218885 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.082423925 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.082679987 CEST49905443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.083453894 CEST49905443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.083455086 CEST49913443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.083475113 CEST44349905193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.083493948 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.085098028 CEST49913443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.085460901 CEST49913443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.085479021 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.095412016 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.100553989 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.310741901 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.311048031 CEST49911443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.311063051 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.311434984 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.311815977 CEST49911443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.311891079 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.312047958 CEST49911443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.347368002 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.347599030 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.347755909 CEST49907443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.348170042 CEST49907443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.348190069 CEST44349907193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.348500013 CEST49914443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.348539114 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.348661900 CEST49914443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.349284887 CEST49914443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.349303961 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.355410099 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.571640015 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.571933031 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.571969032 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.572437048 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.572993040 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.572993040 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.573072910 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.594588041 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.594677925 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.595251083 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.595660925 CEST49909443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.595675945 CEST44349909193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.595925093 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.595963001 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.596106052 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.596368074 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.596379995 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.616039038 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.845680952 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.846085072 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.846976042 CEST49908443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.847076893 CEST49908443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.847099066 CEST44349908193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.847433090 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.847500086 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.849950075 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.850162983 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.850179911 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.883378983 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.883627892 CEST49913443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.883640051 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.883995056 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.884309053 CEST49913443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.884375095 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:35.884494066 CEST49913443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:35.927406073 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.062315941 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.062597036 CEST49914443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.062608957 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.062979937 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.063590050 CEST49914443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.063668013 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.063832998 CEST49914443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.107413054 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.116452932 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.116529942 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.116597891 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.117583036 CEST49910443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.117595911 CEST44349910193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.117922068 CEST49917443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.117966890 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.118123055 CEST49917443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.118510008 CEST49917443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.118530989 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.348454952 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.348747969 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.348967075 CEST49911443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.349328041 CEST49911443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.349349022 CEST44349911193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.349838018 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.349879026 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.349936962 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.350672960 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.350684881 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.379935980 CEST49919443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:43:36.379996061 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:36.380067110 CEST49919443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:43:36.380284071 CEST49919443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:43:36.380295992 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:36.434385061 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.434653044 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.434690952 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.435997009 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.436378956 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.436528921 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.436534882 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.436559916 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.477557898 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.592185974 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.592521906 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.592586040 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.593759060 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.593800068 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.593889952 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.594131947 CEST49912443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.594153881 CEST44349912193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.594958067 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.594983101 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.660640955 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.660993099 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.661041021 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.664731026 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.664793968 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.665236950 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.665409088 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.665498018 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.665507078 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.709851027 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.852658033 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.852906942 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.852962971 CEST49913443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.853586912 CEST49913443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.853601933 CEST44349913193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.853969097 CEST49921443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.854020119 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.854084015 CEST49921443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.854541063 CEST49921443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.854552984 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.900953054 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.901277065 CEST49917443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.901303053 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.901699066 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.902112961 CEST49917443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.902190924 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:36.902340889 CEST49917443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:36.947410107 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.023901939 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:37.024560928 CEST49919443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:43:37.024581909 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:37.025270939 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:37.025672913 CEST49919443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:43:37.025762081 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:37.061511993 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.061817884 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.061845064 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.062199116 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.062838078 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.062838078 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.062855005 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.062911987 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.075767994 CEST49919443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:43:37.093787909 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.093866110 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.093962908 CEST49914443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.094484091 CEST49914443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.094500065 CEST44349914193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.097045898 CEST49922443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.097090960 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.097608089 CEST49922443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.097790003 CEST49922443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.097804070 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.106363058 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.385365009 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.385539055 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.386687994 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.387002945 CEST49915443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.387027025 CEST44349915193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.387183905 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.387209892 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.387356043 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.388520956 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.388530016 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.450496912 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.474725962 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.474746943 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.475352049 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.485416889 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.485542059 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.485569000 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.527405024 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.537138939 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.844434977 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.844619036 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.845714092 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.845846891 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.849025965 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.849301100 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.851332903 CEST49917443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.853470087 CEST49921443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.853480101 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.853842020 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.854015112 CEST49916443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.854033947 CEST44349916193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.854346037 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.854374886 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.855628967 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.856159925 CEST49921443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.856224060 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.856441975 CEST49917443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.856451035 CEST44349917193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.856707096 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.856740952 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.856858015 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.857247114 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.857259035 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.858083010 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.858084917 CEST49921443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.858100891 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.899411917 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.951684952 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.951952934 CEST49922443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.951992989 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.952346087 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.952790976 CEST49922443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.952852011 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:37.952946901 CEST49922443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:37.995405912 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.112847090 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.113079071 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.113135099 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.113471031 CEST49918443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.113487959 CEST44349918193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.114007950 CEST49926443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.114056110 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.114130974 CEST49926443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.114814997 CEST49926443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.114826918 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.127537012 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.127753973 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.127765894 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.128206015 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.128510952 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.128571987 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.128643036 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.171399117 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.181498051 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.358946085 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.359019041 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.359119892 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.360568047 CEST49927443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.360611916 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.360742092 CEST49927443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.360934973 CEST49920443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.360955954 CEST44349920193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.361519098 CEST49927443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.361532927 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.489044905 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:43:38.489059925 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:43:38.609062910 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.609139919 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.609209061 CEST49921443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.610455990 CEST49921443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.610479116 CEST44349921193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.610853910 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.610883951 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.610951900 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.611798048 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.611812115 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.655239105 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.655472994 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.655498981 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.655859947 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.656377077 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.656435966 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.656527042 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.689606905 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.689915895 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.689941883 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.693484068 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.693604946 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.694392920 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.694565058 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.694588900 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.703408957 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.706887960 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.738421917 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.738440037 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.784941912 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.835999966 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.836427927 CEST49926443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.836448908 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.836824894 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.837338924 CEST49926443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.837402105 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.837605000 CEST49926443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.866588116 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.866780043 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.866832018 CEST49922443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.867516994 CEST49922443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.867530107 CEST44349922193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.868163109 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.868201017 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.868261099 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.868751049 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:38.868761063 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:38.879394054 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.136631012 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.139130116 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.139239073 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.139377117 CEST49923443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.139394045 CEST44349923193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.139800072 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.139833927 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.139910936 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.140420914 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.140429020 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.166088104 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.166301012 CEST49927443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.166323900 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.166848898 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.167289019 CEST49927443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.167359114 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.167412996 CEST49927443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.211410999 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.395457029 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.396204948 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.396241903 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.396584988 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.396971941 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.397031069 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.397125959 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.418891907 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.418962955 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.419011116 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.419511080 CEST49925443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.419531107 CEST44349925193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.419991016 CEST49931443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.420030117 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.420202017 CEST49931443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.420736074 CEST49931443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.420749903 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.439415932 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.441157103 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.664946079 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.665222883 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.665241957 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.665594101 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.666078091 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.666143894 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.666327000 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.677001953 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.677257061 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.677318096 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.678145885 CEST49924443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.678160906 CEST44349924193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.678520918 CEST49932443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.678565025 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.678627968 CEST49932443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.679060936 CEST49932443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.679075956 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.710596085 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.710606098 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.960516930 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.960892916 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.960968018 CEST49926443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.962301970 CEST49926443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.962327957 CEST44349926193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.962748051 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.962781906 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.962908030 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.963463068 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.963474035 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.966609001 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.967127085 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.967139959 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.968353033 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.968813896 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.968813896 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:39.968826056 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:39.969041109 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.022711992 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.218322039 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.218626976 CEST49931443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.218684912 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.219122887 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.219418049 CEST49931443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.219517946 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.219842911 CEST49931443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.224916935 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.225101948 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.225150108 CEST49927443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.232508898 CEST49927443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.232527971 CEST44349927193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.233892918 CEST49934443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.233925104 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.234097958 CEST49934443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.234437943 CEST49934443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.234450102 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.263415098 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.419143915 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.419418097 CEST49932443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.419467926 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.420732975 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.421082973 CEST49932443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.421183109 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:40.421343088 CEST49932443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:40.467401981 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.495498896 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.495594978 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.495891094 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.496273041 CEST49928443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.496292114 CEST44349928193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.496629000 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.496678114 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.496737003 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.497167110 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.497179985 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.497318029 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.497397900 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.497450113 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.497795105 CEST49929443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.497812033 CEST44349929193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.497832060 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.497865915 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.497916937 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.497931957 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.498018980 CEST49931443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.498089075 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.498089075 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.498123884 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.498222113 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.498286009 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.498308897 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.498343945 CEST49932443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.499304056 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.499316931 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.499332905 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.499695063 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.499802113 CEST49931443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.499811888 CEST44349931193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.500065088 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.500092030 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.500145912 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.500296116 CEST49930443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.500303030 CEST44349930193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.500590086 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.500603914 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.500657082 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.500969887 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.500993013 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.501120090 CEST49932443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.501132965 CEST44349932193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.501368999 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.501379967 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.501477003 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.501857042 CEST49934443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.501866102 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.502026081 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.502037048 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.502065897 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.502181053 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.502243042 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.502516031 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.502522945 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.502738953 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.502762079 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.503153086 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.503257036 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.503968954 CEST49934443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.504050016 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.504447937 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.504453897 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:41.504611969 CEST49934443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.549139977 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:41.551403999 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.138649940 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.138809919 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.139010906 CEST49934443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.140211105 CEST49940443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.140244007 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.140321970 CEST49940443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.140690088 CEST49934443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.140696049 CEST44349934193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.141282082 CEST49940443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.141295910 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.213546991 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.213788033 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.213824987 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.214849949 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.214907885 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.215307951 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.215353966 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.215559006 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.215565920 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.221028090 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.221352100 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.221362114 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.221688032 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.222215891 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.222280979 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.222354889 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.266135931 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.266135931 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.266149998 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.283514023 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.283783913 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.283806086 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.285232067 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.285329103 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.287219048 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.290066004 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.290079117 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.290477037 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.290580988 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.290653944 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.291080952 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.291151047 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.291471004 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.291527987 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.291671991 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.291678905 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.316865921 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.317142963 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.317178011 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.317527056 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.317873001 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.317926884 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.318026066 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.331398964 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.335133076 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.335140944 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.335149050 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.359525919 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.359541893 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.381319046 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.390386105 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.390633106 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.390827894 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.391230106 CEST49933443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.391257048 CEST44349933193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.391628027 CEST49941443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.391661882 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.392030954 CEST49941443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.392462015 CEST49941443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.392472029 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.865159035 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.865437984 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.865515947 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.866179943 CEST49936443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.866200924 CEST44349936193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.866606951 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.866643906 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.866707087 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.867353916 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.867366076 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.941108942 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.941441059 CEST49940443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.941473961 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.941806078 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.942092896 CEST49940443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.942158937 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:42.942317009 CEST49940443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:42.983412981 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.104850054 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.105135918 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.105209112 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.105993032 CEST49939443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.106009960 CEST44349939193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.106389046 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.106431007 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.106597900 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.106878996 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.106892109 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.241039038 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.241703033 CEST49941443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.241724968 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.242085934 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.242460012 CEST49941443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.242520094 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.242639065 CEST49941443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.283396006 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.352947950 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.353120089 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.353260994 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.353888035 CEST49938443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.353905916 CEST44349938193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.354399920 CEST49944443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.354455948 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.354549885 CEST49944443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.354958057 CEST49944443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.354970932 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.789738894 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.789859056 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.789913893 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.790534019 CEST49937443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.790555000 CEST44349937193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.790853977 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.790904999 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.790967941 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.791702032 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.792057037 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.792071104 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.792295933 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.792311907 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.792819977 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.793628931 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.793725967 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.793802977 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.835416079 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.836705923 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.870373011 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.871438980 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.871512890 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.872401953 CEST49935443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.872421026 CEST44349935193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.872966051 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.872988939 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.873037100 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.876245975 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.876260996 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.898942947 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.899250984 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.899276018 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.900564909 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.900676966 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.901145935 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.901284933 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.901340008 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.947093964 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:43.947110891 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:43.996467113 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.062526941 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.063991070 CEST49944443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.064007998 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.064565897 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.064976931 CEST49944443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.065078974 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.065201044 CEST49944443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.111397028 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.115943909 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.116017103 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.116064072 CEST49940443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.117894888 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.117934942 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.118006945 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.118386030 CEST49940443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.118407011 CEST44349940193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.119211912 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.119225025 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.449747086 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.449815989 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.449865103 CEST49941443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.450745106 CEST49941443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.450758934 CEST44349941193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.451225996 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.451260090 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.451495886 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.451905966 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.451920033 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.609059095 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.609328985 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.609359026 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.610399961 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.610483885 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.610893011 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.610968113 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.611150980 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.611160040 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.627665997 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.627743959 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.627850056 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.628283024 CEST49942443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.628295898 CEST44349942193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.628694057 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.628740072 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.628789902 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.629446030 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.629462957 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.663897991 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.745181084 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.745527029 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.745558977 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.746763945 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.747262001 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.747441053 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.747445107 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.747467995 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.803107023 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.869424105 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.869605064 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.869687080 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.870317936 CEST49943443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.870359898 CEST44349943193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.870776892 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.870806932 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:44.870873928 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.871381044 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:44.871396065 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.000535965 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.000837088 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.000855923 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.002047062 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.002424955 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.002567053 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.002599001 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.052800894 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.131669998 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.133639097 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.133752108 CEST49944443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.133975983 CEST49944443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.133999109 CEST44349944193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.134430885 CEST49951443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.134464979 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.134540081 CEST49951443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.135173082 CEST49951443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.135186911 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.185210943 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.185430050 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.185447931 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.185810089 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.186145067 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.186213017 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.186283112 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.226190090 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.226212978 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.396645069 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.396739006 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.396792889 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.397661924 CEST49945443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.397679090 CEST44349945193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.398149014 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.398200035 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.398439884 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.398829937 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.398844957 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.458141088 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.458401918 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.458431959 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.459570885 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.459995031 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.460073948 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.460083961 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.503434896 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.503884077 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.584563017 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.584891081 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.584913015 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.585258961 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.585741997 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.585741997 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.585753918 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.585799932 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.627846956 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.656955957 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.657130003 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.657203913 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.657928944 CEST49946443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.657949924 CEST44349946193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.658395052 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.658447027 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.658545971 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.659392118 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.659404993 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.823687077 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.824043036 CEST49951443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.824064016 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.824534893 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.824978113 CEST49951443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.825063944 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.825213909 CEST49951443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.871396065 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.918610096 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.918939114 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.919012070 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.920290947 CEST49954443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.920325994 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.920517921 CEST49954443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.920698881 CEST49947443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.920723915 CEST44349947193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:45.921319008 CEST49954443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:45.921359062 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.197529078 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.198379040 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.198532104 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.198611975 CEST49948443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.198633909 CEST44349948193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.199168921 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.199196100 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.199429035 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.199814081 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.199826956 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.231564999 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.232142925 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.232156992 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.232502937 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.232867956 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.232923985 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.233032942 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.275410891 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.277582884 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.416210890 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.416477919 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.416532993 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.416906118 CEST49949443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.416934967 CEST44349949193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.417505026 CEST49957443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.417550087 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.417614937 CEST49957443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.418355942 CEST49957443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.418373108 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.522202015 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.522587061 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.522624016 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.522969961 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.523401976 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.523467064 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.523624897 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.567406893 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.568191051 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.667440891 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.667517900 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.667558908 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.668363094 CEST49950443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.668385983 CEST44349950193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.668898106 CEST49958443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.668957949 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.669011116 CEST49958443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.669452906 CEST49958443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.669467926 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.732096910 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.732475996 CEST49954443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.732501030 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.732841969 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.733196974 CEST49954443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.733248949 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.733431101 CEST49954443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.775401115 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.917568922 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:46.917633057 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:46.917689085 CEST49919443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:43:46.920845985 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.920934916 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.920984983 CEST49951443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.921688080 CEST49951443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.921709061 CEST44349951193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.922065020 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.922105074 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.922218084 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.922646999 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:46.922663927 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:46.925491095 CEST49919443192.168.2.6142.250.186.132
                                                                  Sep 29, 2024 02:43:46.925513983 CEST44349919142.250.186.132192.168.2.6
                                                                  Sep 29, 2024 02:43:47.007617950 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.007968903 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.007985115 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.008347034 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.008924961 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.009002924 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.009037971 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.051430941 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.056557894 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.127403021 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.127664089 CEST49957443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.127722979 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.128072977 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.129374981 CEST49957443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.129442930 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.129939079 CEST49957443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.171410084 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.185077906 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.185156107 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.185213089 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.189336061 CEST49952443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.189364910 CEST44349952193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.189932108 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.189986944 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.190088987 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.191056967 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.191076994 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.435652018 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.435868979 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.436125994 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.436501026 CEST49953443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.436525106 CEST44349953193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.437058926 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.437099934 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.437180996 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.437820911 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.437839031 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.470741034 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.471039057 CEST49958443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.471061945 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.471474886 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.471829891 CEST49958443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.471906900 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.471955061 CEST49958443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.519407988 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.688013077 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.688082933 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.688137054 CEST49954443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.690139055 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.690177917 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.690239906 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.690546036 CEST49954443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.690563917 CEST44349954193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.691251040 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.691265106 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.699786901 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.699999094 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.700016975 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.700395107 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.701034069 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.701116085 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.701165915 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.743407011 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.756922007 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.951261997 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.951634884 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.952003956 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.952289104 CEST49955443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.952311039 CEST44349955193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.952466965 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.952538967 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.953103065 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.953339100 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.953356981 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.986063957 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.986326933 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.986339092 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.987560034 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.988009930 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.988009930 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:47.988027096 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:47.988183975 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.035692930 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.207803965 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.207882881 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.209163904 CEST49957443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.210619926 CEST49957443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.210644960 CEST44349957193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.213049889 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.213104963 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.217328072 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.217328072 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.217375994 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.251611948 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.251902103 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.251916885 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.252258062 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.252729893 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.252729893 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.252748966 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.252799034 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.297447920 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.471332073 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.471563101 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.471735001 CEST49958443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.472361088 CEST49958443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.472366095 CEST49965443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.472388983 CEST44349958193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.472410917 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.472526073 CEST49965443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.473290920 CEST49965443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.473309994 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.513950109 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.514194965 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.514209986 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.514568090 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.515086889 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.515086889 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.515157938 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.567331076 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.687061071 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.687334061 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.687359095 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.687696934 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.688057899 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.688114882 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.688220978 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.705111027 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.705300093 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.705641985 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.706347942 CEST49959443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.706377983 CEST44349959193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.706667900 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.706707001 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.706785917 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.707178116 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.707191944 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.735414028 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.738573074 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.966588020 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.966670990 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.966739893 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.967276096 CEST49960443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.967317104 CEST44349960193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.967755079 CEST49967443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.967796087 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:48.968004942 CEST49967443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.968321085 CEST49967443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:48.968333006 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.001579046 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.001925945 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.001991987 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.002480030 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.002855062 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.002970934 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.003021002 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.043401957 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.043446064 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.220833063 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.220907927 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.220956087 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.221385002 CEST49961443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.221398115 CEST44349961193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.221761942 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.221807957 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.221880913 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.222240925 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.222258091 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.279299974 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.279622078 CEST49965443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.279639959 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.280076981 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.280663013 CEST49965443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.280731916 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.280832052 CEST49965443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.323409081 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.488635063 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.488702059 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.488764048 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.491880894 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.491925955 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.491995096 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.492415905 CEST49962443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.492430925 CEST44349962193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.493033886 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.493046045 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.495954990 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.496211052 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.496236086 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.496627092 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.497051954 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.497143030 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.497205019 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.539407969 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.551889896 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.907510996 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.907591105 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.908795118 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.908842087 CEST49970443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.908839941 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.908839941 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.908888102 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.908973932 CEST49970443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.909548998 CEST49967443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.909574986 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.909876108 CEST49970443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.909888029 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.909972906 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.910465002 CEST49967443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.910554886 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:49.910705090 CEST49967443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:49.951395988 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.004623890 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.004698992 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.006433010 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.006433010 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.007199049 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.007225990 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.009191990 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.009356976 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.009370089 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.039846897 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.040097952 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.040112972 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.040441036 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.040915012 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.040915012 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.040926933 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.040977001 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.082482100 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.221311092 CEST49963443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.221355915 CEST44349963193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.228991032 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.229254961 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.229270935 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.229614019 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.230046034 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.230046034 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.230122089 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.282567978 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.282663107 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.282803059 CEST49965443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.283093929 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.284497976 CEST49965443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.284514904 CEST44349965193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.284876108 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.284945965 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.285017967 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.286020994 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.286036015 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.318340063 CEST49964443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.318373919 CEST44349964193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.514348984 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.514736891 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.514822960 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.515206099 CEST49966443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.515223026 CEST44349966193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.515502930 CEST49973443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.515538931 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.515701056 CEST49973443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.519471884 CEST49973443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.519498110 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.623172998 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.623428106 CEST49970443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.623442888 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.623779058 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.624068022 CEST49970443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.624146938 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.624234915 CEST49970443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.671391964 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.777209044 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.777546883 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.777878046 CEST49967443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.778399944 CEST49967443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.778419971 CEST44349967193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.778796911 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.778834105 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.779011965 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.779340982 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.779351950 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.792006969 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.792274952 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.792301893 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.792642117 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.793061972 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.793061972 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:50.793076992 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.793122053 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:50.839804888 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.032655001 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.032893896 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.032943010 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.033262968 CEST49968443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.033277988 CEST44349968193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.033881903 CEST49975443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.033924103 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.034408092 CEST49975443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.034584999 CEST49975443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.034601927 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.062974930 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.063352108 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.063360929 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.063695908 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.064002991 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.064053059 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.064237118 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.105571985 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.105578899 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.328025103 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.328322887 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.328372002 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.330467939 CEST49976443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.330521107 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.330594063 CEST49976443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.330950975 CEST49969443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.330970049 CEST44349969193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.331579924 CEST49976443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.331592083 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.347366095 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.347641945 CEST49973443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.347657919 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.348006010 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.348337889 CEST49973443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.348402977 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.348726034 CEST49973443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.395396948 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.574465990 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.574863911 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.574876070 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.575191975 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.575671911 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.575716972 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.575759888 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.619394064 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.623580933 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.623651981 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.623696089 CEST49970443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.624245882 CEST49970443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.624264956 CEST44349970193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.624722958 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.624761105 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.624852896 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.625360966 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.625374079 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.631151915 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.822958946 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.823210001 CEST49975443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.823237896 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.823573112 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.824187994 CEST49975443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.824258089 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.824471951 CEST49975443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.867408037 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.868087053 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.868168116 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.868236065 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.868973970 CEST49971443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.868999004 CEST44349971193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.869348049 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.869390965 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:51.869488955 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.870047092 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:51.870059967 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.131773949 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.134202003 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.134263039 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.134588003 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.134589911 CEST49972443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.134608030 CEST44349972193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.134987116 CEST49979443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.135035992 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.135092974 CEST49979443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.135459900 CEST49976443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.135469913 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.135642052 CEST49979443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.135653019 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.135814905 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.136255980 CEST49976443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.136323929 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.136379004 CEST49976443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.179403067 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.403203011 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.403470039 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.403528929 CEST49973443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.403810978 CEST49973443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.403829098 CEST44349973193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.404402018 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.404434919 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.404521942 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.405184984 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.405194044 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.406898975 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.407218933 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.407244921 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.407592058 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.407936096 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.407991886 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.408057928 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.455393076 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.459063053 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.669639111 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.669945955 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.669976950 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.670491934 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.670825958 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.670872927 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.670967102 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.674118996 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.674293995 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.674350023 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.674658060 CEST49974443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.674674988 CEST44349974193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.675031900 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.675075054 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.675271988 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.675750971 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.675766945 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.715415955 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.724410057 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.920845032 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.921058893 CEST49979443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.921082973 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.921312094 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.921386003 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.921420097 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.921562910 CEST49975443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.922060013 CEST49979443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.922128916 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.922188044 CEST49975443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.922209978 CEST44349975193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.922482014 CEST49982443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.922538042 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.922638893 CEST49982443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.923218966 CEST49982443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.923237085 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:52.923506021 CEST49979443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:52.967407942 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.315540075 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.315608025 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.315785885 CEST49976443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.318232059 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.318259954 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.318310976 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.319104910 CEST49976443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.319133997 CEST44349976193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.319637060 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.319648027 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.320700884 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.321177006 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.321185112 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.324953079 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.325009108 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.325562954 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.325705051 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.325710058 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.325726032 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.366585016 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.366600990 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.412631035 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.420259953 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.420327902 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.420655966 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.420922995 CEST49977443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.420942068 CEST44349977193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.421287060 CEST49984443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.421323061 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.421428919 CEST49984443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.421690941 CEST49984443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.421705961 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.460375071 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:43:53.460457087 CEST44349772151.101.194.137192.168.2.6
                                                                  Sep 29, 2024 02:43:53.460511923 CEST49772443192.168.2.6151.101.194.137
                                                                  Sep 29, 2024 02:43:53.490045071 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.491267920 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.491332054 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.491698980 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.492361069 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.492424965 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.492497921 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.539393902 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.681504011 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.681684017 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.681787014 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.682851076 CEST49978443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.682867050 CEST44349978193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.683561087 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.683589935 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.683670998 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.684218884 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.684231043 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.716734886 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.717056990 CEST49982443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.717083931 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.717453003 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.727725029 CEST49982443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.727866888 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.728034973 CEST49982443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.775398970 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.928302050 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.928477049 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.928544044 CEST49979443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.929728985 CEST49979443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.929744005 CEST44349979193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.930099964 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.930238962 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:53.930447102 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.931011915 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:53.931046009 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.147109032 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.147486925 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.147501945 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.147835970 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.148418903 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.148418903 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.148475885 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.180294991 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.180489063 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.180598021 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.181472063 CEST49980443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.181473970 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.181487083 CEST44349980193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.181509972 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.181653976 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.182074070 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.182085991 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.192832947 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.239737988 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.240709066 CEST49984443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.240727901 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.241117001 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.247827053 CEST49984443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.247977972 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.248158932 CEST49984443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.291399956 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.436491966 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.436767101 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.440078020 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.440078020 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.442620039 CEST49988443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.442658901 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.442903996 CEST49988443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.443033934 CEST49988443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.443048954 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.461007118 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.461241961 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.461273909 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.462516069 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.463028908 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.463185072 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.463191032 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.463210106 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.508718967 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.686297894 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.686378002 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.687522888 CEST49982443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.687659979 CEST49982443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.687697887 CEST44349982193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.687912941 CEST49989443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.687956095 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.689174891 CEST49989443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.689501047 CEST49989443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.689532995 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.710639000 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.710861921 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.710911036 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.711272955 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.711631060 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.711698055 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.711704969 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.740174055 CEST49981443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.740185022 CEST44349981193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.755486965 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.755501986 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.946455956 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.946809053 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.948460102 CEST49990443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.948501110 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.948532104 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.948626995 CEST49990443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.948992014 CEST49983443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.949007034 CEST44349983193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.949320078 CEST49990443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.949337959 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.960644960 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.960881948 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.960907936 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.961232901 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.961597919 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:54.961653948 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:54.961751938 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.003407001 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.015935898 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.199783087 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.199990988 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.200968981 CEST49984443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.201334000 CEST49984443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.201349974 CEST44349984193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.201749086 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.201772928 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.201850891 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.202270031 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.202277899 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.257507086 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.257731915 CEST49988443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.257745028 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.258074999 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.258375883 CEST49988443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.258423090 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.258523941 CEST49988443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.299395084 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.450510979 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.450603008 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.450663090 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.451267004 CEST49985443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.451287031 CEST44349985193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.451708078 CEST49992443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.451767921 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.451818943 CEST49992443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.452384949 CEST49992443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.452398062 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.490284920 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.490936995 CEST49989443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.490983963 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.491327047 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.491645098 CEST49989443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.491703033 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.491790056 CEST49989443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.535397053 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.704101086 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.704178095 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.704221010 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.704757929 CEST49986443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.704782963 CEST44349986193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.705176115 CEST49993443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.705219984 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.705430984 CEST49993443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.706013918 CEST49993443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.706026077 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.749795914 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.750046968 CEST49990443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.750086069 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.750454903 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.750760078 CEST49990443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.750823021 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.750994921 CEST49990443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.791407108 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.956404924 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.956475019 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.957209110 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.957545042 CEST49987443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.957561970 CEST44349987193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.957807064 CEST49994443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.957839012 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:55.958092928 CEST49994443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.959491968 CEST49994443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:55.959506035 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.009700060 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.009984016 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.010004044 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.010345936 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.010720968 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.010773897 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.010885954 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.051422119 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.054039955 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.214323997 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.214540958 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.214595079 CEST49988443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.215131044 CEST49988443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.215151072 CEST44349988193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.215501070 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.215550900 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.215612888 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.215899944 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.215914011 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.255039930 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.258712053 CEST49992443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.258723021 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.259907961 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.263210058 CEST49992443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.263276100 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.263478041 CEST49992443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.311399937 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.476058006 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.476258039 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.476336956 CEST49989443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.476665020 CEST49989443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.476681948 CEST44349989193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.477082968 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.477121115 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.477385998 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.477627039 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.477643013 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.500020981 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.500241041 CEST49993443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.500257015 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.500607014 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.501204014 CEST49993443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.501261950 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.501363039 CEST49993443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.547393084 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.726763010 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.727667093 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.727740049 CEST49990443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.728338003 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.728365898 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.728458881 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.728827953 CEST49990443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.728871107 CEST44349990193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.729492903 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.729504108 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.775419950 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.775651932 CEST49994443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.775666952 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.776015043 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.776325941 CEST49994443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.776390076 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.776501894 CEST49994443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.823401928 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.978272915 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.978431940 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.979244947 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.979329109 CEST49991443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.979358912 CEST44349991193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.979604006 CEST49998443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.979640961 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:56.981600046 CEST49998443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.981816053 CEST49998443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:56.981829882 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.018104076 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.018381119 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.018443108 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.018805981 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.019233942 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.019325018 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.019356966 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.059427977 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.068902969 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.223890066 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.224059105 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.224464893 CEST49992443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.224946976 CEST49992443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.224987030 CEST44349992193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.225330114 CEST49999443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.225368977 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.225533009 CEST49999443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.227075100 CEST49999443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.227093935 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.278827906 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.279058933 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.279071093 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.280231953 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.280612946 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.280757904 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.280764103 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.280787945 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.323821068 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.420311928 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.420636892 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.420646906 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.421020031 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.421648979 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.421710014 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.421787977 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.462594986 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.462615013 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.499912024 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.500118017 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.500206947 CEST49993443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.500632048 CEST49993443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.500657082 CEST44349993193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.501012087 CEST50000443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.501113892 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.501332998 CEST50000443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.501718998 CEST50000443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.501759052 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.776443958 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.777205944 CEST49998443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.777223110 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.778326988 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.778696060 CEST49998443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.778870106 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.778911114 CEST49998443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.787064075 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.787259102 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.787559986 CEST49994443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.787733078 CEST49994443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.787753105 CEST44349994193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.788285971 CEST50001443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.788316965 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.788450956 CEST50001443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.793059111 CEST50001443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:57.793076992 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.819401979 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:57.826850891 CEST49998443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.019570112 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.019639015 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.019776106 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.020373106 CEST49995443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.020416975 CEST44349995193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.020710945 CEST50002443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.020750046 CEST44350002193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.021331072 CEST50002443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.021331072 CEST50002443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.021368980 CEST44350002193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.083256960 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.085344076 CEST49999443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.085372925 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.086477995 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.086926937 CEST49999443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.086926937 CEST49999443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.086949110 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.087096930 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.133181095 CEST49999443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.268511057 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.268687010 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.268943071 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.269303083 CEST49996443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.269320965 CEST44349996193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.271064043 CEST50003443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.271106005 CEST44350003193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.271785975 CEST50003443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.271934986 CEST50003443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.271951914 CEST44350003193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.291500092 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.291970015 CEST50000443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.291982889 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.292330980 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.292737961 CEST50000443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.292737961 CEST50000443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.292752981 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.292798042 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.338911057 CEST50000443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.525430918 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.525603056 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.525804996 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.527723074 CEST49997443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.527734995 CEST44349997193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.528031111 CEST50004443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.528098106 CEST44350004193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.531182051 CEST50004443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.531342983 CEST50004443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.531358004 CEST44350004193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.588068962 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.588335037 CEST50001443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.588366032 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.588893890 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.589328051 CEST50001443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.589328051 CEST50001443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.589359999 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.589411974 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.638164043 CEST50001443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.774997950 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.775149107 CEST44349998193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.775470018 CEST49998443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:58.822390079 CEST44350002193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:58.876280069 CEST50002443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:59.080497026 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:59.080682039 CEST44349999193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:59.080806971 CEST49999443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:59.111793995 CEST44350003193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:59.164257050 CEST50003443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:59.281547070 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:59.281621933 CEST44350000193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:59.281678915 CEST50000443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:59.400119066 CEST44350004193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:59.451255083 CEST50004443192.168.2.6193.143.1.14
                                                                  Sep 29, 2024 02:43:59.543988943 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:59.544176102 CEST44350001193.143.1.14192.168.2.6
                                                                  Sep 29, 2024 02:43:59.544567108 CEST50001443192.168.2.6193.143.1.14
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Sep 29, 2024 02:42:32.486186028 CEST53554321.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:32.553503990 CEST53517641.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:33.598282099 CEST53625721.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:34.228918076 CEST5541553192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:34.228996992 CEST5150253192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:34.393050909 CEST53515021.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:34.517172098 CEST53554151.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:36.327318907 CEST6263853192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:36.327318907 CEST6032253192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:36.945085049 CEST53603221.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:36.945116043 CEST53626381.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:37.198139906 CEST5243653192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:37.199002028 CEST5484353192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:37.201292992 CEST53597091.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:37.205167055 CEST53524361.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:37.205344915 CEST53548431.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:38.274804115 CEST6240253192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:38.275460005 CEST6209353192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:38.281461000 CEST53624021.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:38.281852007 CEST53620931.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:38.510078907 CEST5611553192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:38.510334015 CEST6011453192.168.2.61.1.1.1
                                                                  Sep 29, 2024 02:42:38.516977072 CEST53601141.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:38.782315969 CEST53561151.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:39.056340933 CEST53653551.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:42:51.327161074 CEST53505921.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:43:10.351509094 CEST53633501.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:43:32.211864948 CEST53513961.1.1.1192.168.2.6
                                                                  Sep 29, 2024 02:43:32.957082033 CEST53509241.1.1.1192.168.2.6
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Sep 29, 2024 02:42:34.228918076 CEST192.168.2.61.1.1.10xb063Standard query (0)services-accountau.comA (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:34.228996992 CEST192.168.2.61.1.1.10xac96Standard query (0)services-accountau.com65IN (0x0001)false
                                                                  Sep 29, 2024 02:42:36.327318907 CEST192.168.2.61.1.1.10x4896Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:36.327318907 CEST192.168.2.61.1.1.10xbadfStandard query (0)www.google.com65IN (0x0001)false
                                                                  Sep 29, 2024 02:42:37.198139906 CEST192.168.2.61.1.1.10x8a36Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:37.199002028 CEST192.168.2.61.1.1.10x5539Standard query (0)code.jquery.com65IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.274804115 CEST192.168.2.61.1.1.10x5ce0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.275460005 CEST192.168.2.61.1.1.10x5f8eStandard query (0)code.jquery.com65IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.510078907 CEST192.168.2.61.1.1.10x81e1Standard query (0)services-accountau.comA (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.510334015 CEST192.168.2.61.1.1.10x6896Standard query (0)services-accountau.com65IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Sep 29, 2024 02:42:34.517172098 CEST1.1.1.1192.168.2.60xb063No error (0)services-accountau.com193.143.1.14A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:36.945085049 CEST1.1.1.1192.168.2.60xbadfNo error (0)www.google.com65IN (0x0001)false
                                                                  Sep 29, 2024 02:42:36.945116043 CEST1.1.1.1192.168.2.60x4896No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:37.205167055 CEST1.1.1.1192.168.2.60x8a36No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:37.205167055 CEST1.1.1.1192.168.2.60x8a36No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:37.205167055 CEST1.1.1.1192.168.2.60x8a36No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:37.205167055 CEST1.1.1.1192.168.2.60x8a36No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.281461000 CEST1.1.1.1192.168.2.60x5ce0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.281461000 CEST1.1.1.1192.168.2.60x5ce0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.281461000 CEST1.1.1.1192.168.2.60x5ce0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.281461000 CEST1.1.1.1192.168.2.60x5ce0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:38.782315969 CEST1.1.1.1192.168.2.60x81e1No error (0)services-accountau.com193.143.1.14A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:44.988389969 CEST1.1.1.1192.168.2.60xf231No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:44.988389969 CEST1.1.1.1192.168.2.60xf231No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:59.411278963 CEST1.1.1.1192.168.2.60x90c9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 29, 2024 02:42:59.411278963 CEST1.1.1.1192.168.2.60x90c9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:43:25.563173056 CEST1.1.1.1192.168.2.60xa1d7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 29, 2024 02:43:25.563173056 CEST1.1.1.1192.168.2.60xa1d7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                  Sep 29, 2024 02:43:45.343689919 CEST1.1.1.1192.168.2.60xcd1fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                  Sep 29, 2024 02:43:45.343689919 CEST1.1.1.1192.168.2.60xcd1fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                  • services-accountau.com
                                                                  • https:
                                                                    • code.jquery.com
                                                                  • fs.microsoft.com
                                                                  • slscr.update.microsoft.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.649704193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:35 UTC665OUTGET / HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-29 00:42:36 UTC522INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  set-cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5; path=/; secure
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:35 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:36 UTC846INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:36 UTC7605INData Raw: 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 37 30 30 2c 39 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65
                                                                  Data Ascii: :300,400,500,700,900&amp;display=swap" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="style
                                                                  2024-09-29 00:42:36 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.649705193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:37 UTC629OUTGET //gov_bank/css/mgv2-application.css HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:37 UTC467INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  cache-control: public, max-age=604800
                                                                  expires: Sun, 06 Oct 2024 00:42:37 GMT
                                                                  content-type: text/css
                                                                  last-modified: Sun, 16 Apr 2023 21:25:52 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 127809
                                                                  date: Sun, 29 Sep 2024 00:42:37 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:37 UTC901INData Raw: 2e 70 61 74 68 77 61 79 2d 6c 69 6e 6b 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 2e 61 6c 65 72 74 2d 6c 69 6e 6b 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 2d 61 72 72 6f 77 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 6d 69 6e 6f 72 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 69 6e 6f 72 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 6d 6f 64 61 6c 2d 6d 61 69 6e 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 6f 64 61 6c 2d 6d 61 69 6e 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 64 69 67 69 74 61 6c 2d 69 64 2d 74
                                                                  Data Ascii: .pathway-link-item:focus,.alert-link .alert-link-arrow:focus,.button-main:focus,.button-main:active,.button-minor:focus,.button-minor:active,.button-danger:focus,.button-danger:active,.button-modal-main:focus,.button-modal-main:active,.button-digital-id-t
                                                                  2024-09-29 00:42:37 UTC14994INData Raw: 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65
                                                                  Data Ascii: }html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;ve
                                                                  2024-09-29 00:42:37 UTC16384INData Raw: 79 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 68 33 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 23 70 6f 72 6f 2d 66 6f 72 6d 20 23 6d 6f 64 61 6c 2d 74 69 74 6c 65 2c 23 70 6f 72 6f 2d 66 6f 72 6d 20 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 23 6d 6f 64 61 6c 2d 74 69 74 6c 65 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 2e 70 6f 72 6f 2d 66 6f 72 6d 20 23 6d 6f 64 61 6c 2d 74 69 74 6c 65 2c 2e 70 6f 72 6f 2d 66 6f 72 6d 20 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 23 6d 6f 64 61 6c 2d 74 69 74 6c 65 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 68 34 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 68 35 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e
                                                                  Data Ascii: y,.privacy-notice h3,.privacy-notice #poro-form #modal-title,#poro-form .privacy-notice #modal-title,.privacy-notice .poro-form #modal-title,.poro-form .privacy-notice #modal-title,.privacy-notice h4,.privacy-notice h5{font-weight:bold;color:#000!importan
                                                                  2024-09-29 00:42:37 UTC16384INData Raw: 73 63 72 69 70 74 69 6f 6e 20 66 6f 6f 74 65 72 5b 72 6f 6c 65 3d 27 63 6f 6e 74 65 6e 74 69 6e 66 6f 27 5d 20 2e 64 69 67 69 74 61 6c 2d 69 64 2d 69 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 39 30 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 66 6f 6f 74 65 72 5b 72 6f 6c 65 3d 27 63 6f 6e 74 65 6e 74 69 6e 66 6f 27 5d 20 2e 69 6e 6e 65 72 2c 66 6f 6f 74 65 72 5b 72 6f 6c 65 3d 27 63 6f 6e 74 65 6e 74 69 6e 66 6f 27 5d 20 2e 75 6e 61 75 74 68 20 2e 70 72 6f 64 75 63 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 2e 64 69 67 69 74 61 6c 2d 69 64 2d 69 6e 6e 65 72 2c 2e 75 6e 61 75
                                                                  Data Ascii: scription footer[role='contentinfo'] .digital-id-inner{max-width:900px;margin-left:auto;margin-right:auto}@media screen and (min-width:992px){footer[role='contentinfo'] .inner,footer[role='contentinfo'] .unauth .product-description .digital-id-inner,.unau
                                                                  2024-09-29 00:42:37 UTC16384INData Raw: 63 6b 3b 77 69 64 74 68 3a 31 2e 32 65 6d 3b 68 65 69 67 68 74 3a 32 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2e 34 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 2e 2e 2f 69 63 6f 6e 73 2f 63 68 65 76 72 6f 6e 2d 6c 65 66 74 2e 73 76 67 22 29 7d 2e 62 75 74 74 6f 6e 2d 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 62 75 74 74 6f 6e 2d 62 61 63 6b 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 66 36 34 39 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a
                                                                  Data Ascii: ck;width:1.2em;height:2em;background-repeat:no-repeat;background-position:right .4em;background-size:1.125em auto;background-image:url("../icons/chevron-left.svg")}.button-back:hover,.button-back:active{color:#fff;background-color:#0f6493;text-decoration:
                                                                  2024-09-29 00:42:37 UTC16384INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2e 34 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 2e 36 34 65 6d 20 61 75 74 6f 7d 62 6f 64 79 20 2e 73 65 65 2d 6d 6f 72 65 3a 68 6f 76 65 72 2c 62 6f 64 79 20 2e 73 65 65 2d 6d 6f 72 65 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 20 73 70 61 6e 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 35 31 2c 35 31 2c 35 31 2c 30 2e 37 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 62 6f 64 79 20 73 70 61 6e 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 6b 3a 68 6f 76
                                                                  Data Ascii: ackground-repeat:no-repeat;background-position:right .4em;background-size:.64em auto}body .see-more:hover,body .see-more:focus{color:#fff}body span.placeholder-link{color:rgba(51,51,51,0.7);border-bottom:0;cursor:not-allowed}body span.placeholder-link:hov
                                                                  2024-09-29 00:42:37 UTC16384INData Raw: 75 74 6c 69 6e 65 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 2d 6d 73 2d 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 70 61 74 68 77 61 79 2d 6c 69 6e 6b 2d 69 74 65 6d 2d 64 69 73 61 62 6c 65 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 70 61 74 68 77 61 79 2d 6c 69 6e 6b 2d 69 74 65 6d 2d 6c 6f 63 6b 65 64 7b 70 61 64 64 69 6e 67 3a 2e 38 65 6d 20 35 30 70 78 20 2e 38 65 6d 20 2e 38 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 3b 62 6f 72 64 65
                                                                  Data Ascii: utline:0;width:100%;position:relative;height:auto;font-size:1rem;word-wrap:break-word;overflow-wrap:break-word;-ms-word-break:break-word}.pathway-link-item-disable span{display:block}.pathway-link-item-locked{padding:.8em 50px .8em .8em;background:0;borde
                                                                  2024-09-29 00:42:37 UTC16384INData Raw: 32 65 6d 7d 7d 2e 77 72 61 70 70 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 6d 61 70 77 61 70 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 72 61 70 70 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 6d 61 70 77 61 70 20 68 31 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 77 72 61 70 70 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 6d 61 70 77 61 70 20 2e 6d 61 69 6e 2d 62 6c 6f 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6d 61 78 2d 77 69 64 74 68 3a 34 30 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 65 6d 20 33 65 6d 20 31 65 6d 7d
                                                                  Data Ascii: 2em}}.wrapper-integration-mapwap{padding:0}.wrapper-integration-mapwap h1:first-of-type{padding-top:1.5rem;margin-top:0}.wrapper-integration-mapwap .main-block{background-color:#eee;max-width:400px;margin-left:auto;margin-right:auto;padding:0 1em 3em 1em}
                                                                  2024-09-29 00:42:37 UTC13610INData Raw: 2e 73 76 67 22 29 3b 72 69 67 68 74 3a 2d 32 39 70 78 3b 74 6f 70 3a 31 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 69 6d 67 23 6d 79 67 6f 76 2d 61 63 63 65 73 73 2d 63 6f 6e 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d 3b 68 65 69 67 68 74 3a 31 34 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 29 7b 69 6d 67 23 6d 79 67 6f 76 2d 61 63 63 65 73 73 2d 63 6f 6e 66 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31
                                                                  Data Ascii: .svg");right:-29px;top:10px;-webkit-transform:rotate(-90deg);transform:rotate(-90deg)}img#mygov-access-conf{display:block;margin-left:auto;margin-right:auto;margin-top:2em;height:140px}@media screen and (min-width:320px){img#mygov-access-conf{margin-top:1


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.649712151.101.194.1374434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:37 UTC573OUTGET /jquery-3.7.0.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://services-accountau.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-29 00:42:37 UTC612INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 284996
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-45944"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Date: Sun, 29 Sep 2024 00:42:37 GMT
                                                                  Age: 1524237
                                                                  X-Served-By: cache-lga21943-LGA, cache-ewr-kewr1740037-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 34, 1
                                                                  X-Timer: S1727570558.748512,VS0,VE2
                                                                  Vary: Accept-Encoding
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 37 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 35 2d 31 31 54 31 38 3a 32 39 5a 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 0a 09 22 75 73
                                                                  Data Ascii: /*! * jQuery JavaScript Library v3.7.0 * https://jquery.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2023-05-11T18:29Z */( function( global, factory ) {"us
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 66 6c 61 74 20 3d 20 61 72 72 2e 66 6c 61 74 20 3f 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 72 61 79 20 29 20 7b 0a 09 72 65 74 75 72 6e 20 61 72 72 2e 66 6c 61 74 2e 63 61 6c 6c 28 20 61 72 72 61 79 20 29 3b 0a 7d 20 3a 20 66 75 6e 63 74
                                                                  Data Ascii: should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var getProto = Object.getPrototypeOf;var slice = arr.slice;var flat = arr.flat ? function( array ) {return arr.flat.call( array );} : funct
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 09 74 79 70 65 3a 20 74 72 75 65 2c 0a 09 09 73 72 63 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 6e 63 65 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 4d 6f 64 75 6c 65 3a 20 74 72 75 65 0a 09 7d 3b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 2c 20 6e 6f 64 65 2c 20 64 6f 63 20 29 20 7b 0a 09 09 64 6f 63 20 3d 20 64 6f 63 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 3b 0a 0a 09 09 76 61 72 20 69 2c 20 76 61 6c 2c 0a 09 09 09 73 63 72 69 70 74 20 3d 20 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 73 63 72 69 70 74 22 20 29 3b 0a 0a 09 09 73 63 72 69 70 74 2e 74 65 78 74 20 3d 20 63 6f 64 65 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 20 29 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 70 72 65 73 65 72 76 65 64 53 63 72 69 70 74 41 74
                                                                  Data Ascii: type: true,src: true,nonce: true,noModule: true};function DOMEval( code, node, doc ) {doc = doc || document;var i, val,script = doc.createElement( "script" );script.text = code;if ( node ) {for ( i in preservedScriptAt
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 74 68 65 20 67 6c 6f 62 61 6c 0a 2f 2f 20 75 6e 67 75 61 72 64 65 64 20 69 6e 20 61 6e 6f 74 68 65 72 20 70 6c 61 63 65 2c 20 69 74 20 73 65 65 6d 73 20 73 61 66 65 72 20 74 6f 20 64 65 66 69 6e 65 20 67 6c 6f 62 61 6c 20 6f 6e 6c 79 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 75 6c 65 0a 0a 0a 0a 76 61 72 20 76 65 72 73 69 6f 6e 20 3d 20 22 33 2e 37 2e 30 22 2c 0a 0a 09 72 68 74 6d 6c 53 75 66 66 69 78 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 0a 0a 09 2f 2f 20 44 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 0a 09 6a 51 75 65 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 0a 09 09 2f 2f 20 54 68 65 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 61 63 74 75
                                                                  Data Ascii: the global// unguarded in another place, it seems safer to define global only for this modulevar version = "3.7.0",rhtmlSuffix = /HTML$/i,// Define a local copy of jQueryjQuery = function( selector, context ) {// The jQuery object is actu
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 0a 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 45 78 65 63 75 74 65 20 61 20 63 61 6c 6c 62 61 63 6b 20 66 6f 72 20 65 76 65 72 79 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 73 65 74 2e 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 63 68 28 20 74 68 69 73 2c 20 63 61 6c 6c 62 61 63 6b 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 61 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 6d 61 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 20 29 20 7b 0a 09 09 09 72 65
                                                                  Data Ascii: return ret;},// Execute a callback for every element in the matched set.each: function( callback ) {return jQuery.each( this, callback );},map: function( callback ) {return this.pushStack( jQuery.map( this, function( elem, i ) {re
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 20 53 6b 69 70 20 74 68 65 20 62 6f 6f 6c 65 61 6e 20 61 6e 64 20 74 68 65 20 74 61 72 67 65 74 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 69 20 5d 20 7c 7c 20 7b 7d 3b 0a 09 09 69 2b 2b 3b 0a 09 7d 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 63 61 73 65 20 77 68 65 6e 20 74 61 72 67 65 74 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 72 20 73 6f 6d 65 74 68 69 6e 67 20 28 70 6f 73 73 69 62 6c 65 20 69 6e 20 64 65 65 70 20 63 6f 70 79 29 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 21 69 73 46 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 20 29 20 29 20 7b 0a 09 09 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 09 7d 0a 0a 09 2f 2f 20 45 78 74 65 6e 64 20 6a 51 75 65 72 79 20 69 74
                                                                  Data Ascii: Skip the boolean and the targettarget = arguments[ i ] || {};i++;}// Handle case when target is a string or something (possible in deep copy)if ( typeof target !== "object" && !isFunction( target ) ) {target = {};}// Extend jQuery it
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65 78 70 61 6e 64 6f 3a 20 22 6a 51 75 65 72 79 22 20 2b 20 28 20 76 65 72 73 69 6f 6e 20 2b 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 29 2e 72 65 70 6c 61 63 65 28 20 2f 5c 44 2f 67 2c 20 22 22 20 29 2c 0a 0a 09 2f 2f 20 41 73 73 75 6d 65 20 6a 51 75 65 72 79 20 69 73 20 72 65 61 64 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 72 65 61 64 79 20 6d 6f
                                                                  Data Ascii: }}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pageexpando: "jQuery" + ( version + Math.random() ).replace( /\D/g, "" ),// Assume jQuery is ready without the ready mo
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 6f 62 6a 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61
                                                                  Data Ascii: obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}} else {for ( i in obj ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {brea
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 49 2c 0a 09 09 09 64 6f 63 45 6c 65 6d 20 3d 20 65 6c 65 6d 20 26 26 20 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 6c 65 6d 20 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 0a 09 09 2f 2f 20 41 73 73 75 6d 65 20 48 54 4d 4c 20 77 68 65 6e 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 64 6f 65 73 6e 27 74 20 79 65 74 20 65 78 69 73 74 2c 20 73 75 63 68 20 61 73 20 69 6e 73 69 64 65 0a 09 09 2f 2f 20 64 6f 63 75 6d 65 6e 74 20 66 72 61 67 6d 65 6e 74 73 2e 0a 09 09 72 65 74 75 72 6e 20 21 72 68 74 6d 6c 53 75 66 66 69 78 2e 74 65 73 74 28 20 6e 61 6d 65 73 70 61 63 65 20 7c 7c 20 64 6f 63 45 6c 65 6d 20 26 26 20 64 6f 63 45 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 48 54 4d 4c 22 20 29 3b 0a 09 7d 2c
                                                                  Data Ascii: I,docElem = elem && ( elem.ownerDocument || elem ).documentElement;// Assume HTML when documentElement doesn't yet exist, such as inside// document fragments.return !rhtmlSuffix.test( namespace || docElem && docElem.nodeName || "HTML" );},
                                                                  2024-09-29 00:42:37 UTC1378INData Raw: 7d 0a 09 09 09 7d 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 6b 65 79 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2c 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 65 6c 65 6d 73 20 29 20 7b 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0a 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 46 6c 61 74 74 65 6e 20 61 6e 79 20 6e 65 73 74 65 64 20 61 72 72 61 79 73 0a 09 09 72 65 74 75 72 6e 20 66 6c 61 74 28 20 72 65 74 20 29 3b 0a 09 7d 2c 0a 0a 09
                                                                  Data Ascii: }}// Go through every key on the object,} else {for ( i in elems ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}}// Flatten any nested arraysreturn flat( ret );},


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.649710193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:38 UTC619OUTGET //gov_bank/css/blugov.css HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:38 UTC466INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  cache-control: public, max-age=604800
                                                                  expires: Sun, 06 Oct 2024 00:42:38 GMT
                                                                  content-type: text/css
                                                                  last-modified: Mon, 17 Apr 2023 08:33:18 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 81369
                                                                  date: Sun, 29 Sep 2024 00:42:38 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:38 UTC902INData Raw: 2e 63 6f 6e 66 69 72 6d 2d 61 63 74 69 6f 6e 2e 62 6c 75 67 6f 76 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 2e 31 32 35 72 65 6d 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 35 34 61 37 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 35 34 61 37 65 3b 0a 7d 0a 2e 63 6f 6e 66 69 72 6d 2d 61 63 74 69
                                                                  Data Ascii: .confirm-action.blugov { height: 50px; height: 3.125rem; text-decoration: none; background-color: #254a7e; border-radius: 5px; color: #fff; font-size: 16px; font-weight: 500; min-width: 160px; background-color: #254a7e;}.confirm-acti
                                                                  2024-09-29 00:42:38 UTC14994INData Raw: 6d 46 6f 6e 74 2c 20 22 4f 78 79 67 65 6e 22 2c 20 22 55 62 75 6e 74 75 22 2c 0a 20 20 20 20 22 43 61 6e 74 61 72 65 6c 6c 22 2c 20 22 46 69 72 61 20 53 61 6e 73 22 2c 20 22 44 72 6f 69 64 20 53 61 6e 73 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 34 70 78 3b 0a 7d 0a 68 74 6d 6c 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 20 20 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 6e 6f 6e 65 3b 0a 7d 0a 68 74 6d 6c 20 61 2e 61 6e 63 68 6f 72 3a 66 6f 63 75 73 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 20
                                                                  Data Ascii: mFont, "Oxygen", "Ubuntu", "Cantarell", "Fira Sans", "Droid Sans", "Helvetica Neue", sans-serif; font-weight: 700; font-size: 28px; line-height: 34px;}html a:focus { outline: 0; outline-offset: none;}html a.anchor:focus { outline: 0;
                                                                  2024-09-29 00:42:38 UTC16384INData Raw: 33 30 35 32 3b 0a 20 20 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 32 70 78 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 61 2c 0a 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 61 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 61 2e 66 6f 72 6d 2d 74 65 72 6d 73 2d 6c 69 6e 6b 2c 0a 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 61 2e 66 6f 72 6d 2d 74 65 72 6d 73 2d 6c 69 6e 6b 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 61 2e 61 6e 63 68 6f 72 2c 0a 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 61 2e 61 6e 63 68 6f 72 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20
                                                                  Data Ascii: 3052; outline-offset: 2px;}.wrapper-mapwap form a,.unauth form a { font-size: 14px;}.wrapper-mapwap form a.form-terms-link,.unauth form a.form-terms-link { font-size: 18px;}.wrapper-mapwap form a.anchor,.unauth form a.anchor { font-size:
                                                                  2024-09-29 00:42:38 UTC16384INData Raw: 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 64 69 67 69 74 61 6c 2d 69 64 2d 6c 6f 67 69 6e 2d 63 61 72 64 2d 77 72 61 70 70 65 72 20 68 32 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 2e 73 72 2d 6f 6e 6c 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6c 65 66 74 3a 20 2d 31 30 30 30 30 70 78 3b 0a 20 20 74 6f 70 3a 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 68
                                                                  Data Ascii: ; margin-top: 0.5rem; margin-bottom: 0; margin-right: 0;}.digital-id-login-card-wrapper h2 { font-weight: 700;}.sr-only { position: absolute; left: -10000px; top: auto; width: 1px; height: 1px; overflow: hidden;}.wrapper-mapwap h
                                                                  2024-09-29 00:42:38 UTC16384INData Raw: 6f 72 2d 6d 73 67 20 2e 65 72 72 6f 72 2d 6d 73 67 2d 74 65 78 74 20 3e 20 73 70 61 6e 20 3e 20 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2e 2f 69 63 6f 6e 73 2f 6d 6f 62 69 6c 65 2d 65 72 72 6f 72 2d 69 63 6f 6e 2e 73 76 67 22 29 3b 0a 20 20 7d 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 23 73 65 63 75 72 69 74 79 2d 63 6f 64 65 73 2d 69 6e 66 6f 2c 0a 23 69 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 23 73 65 63 75 72 69 74 79 2d 63 6f 64 65 73 2d 69 6e 66 6f 2c 0a 2e 75 6e 61 75 74 68 20 23 73 65 63 75 72 69 74 79 2d 63 6f 64 65 73 2d 69 6e 66 6f 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72
                                                                  Data Ascii: or-msg .error-msg-text > span > strong:before { background-image: url("../icons/mobile-error-icon.svg"); }}.wrapper-mapwap #security-codes-info,#inner-content #security-codes-info,.unauth #security-codes-info { font-size: 16px; font-size: 1r
                                                                  2024-09-29 00:42:38 UTC16321INData Raw: 2e 61 6e 63 68 6f 72 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 73 2d 7a 6f 6e 65 20 61 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 66 6f 72 6d 2d 74 65 72 6d 73 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 61 2e 62 75 74 74 6f 6e 2d 62 61 63 6b 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 63 72 65 61 74 65 2d 61 63 63 6f 75 6e 74 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 68 65 6c 70 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 68 65 6c 70 2d 69 6e 66 6f 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 2e 68 65 6c 70 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 68 74 6d 6c 20 2e 68 65 6c
                                                                  Data Ascii: .anchor:hover,html .external-links-zone a:hover,html .form-terms-link:hover,html a.button-back:hover,html .create-account-link:hover,html .help-info:hover,html .help-info-button:hover,html .wrapper-mapwap .help-info:hover,.wrapper-mapwap html .hel


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.649709193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:38 UTC594OUTGET //js/option.js HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:38 UTC392INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  content-type: text/javascript
                                                                  last-modified: Tue, 27 Jun 2023 03:05:07 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 151
                                                                  date: Sun, 29 Sep 2024 00:42:38 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:38 UTC151INData Raw: 63 6c 61 73 73 20 4f 70 74 69 6f 6e 7b 0a 09 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 20 7b 0a 0a 09 20 7d 0a 09 66 6f 72 6d 53 75 62 6d 69 74 28 29 7b 0a 09 09 24 28 27 23 66 6f 72 6d 27 29 2e 61 74 74 72 28 27 61 63 74 69 6f 6e 27 2c 75 72 6c 72 6f 6f 74 2b 27 2f 56 69 73 69 74 6f 72 44 61 74 61 4d 61 6e 61 67 65 72 2f 61 64 64 5f 76 69 73 69 74 6f 72 27 29 3b 0a 09 09 24 28 27 23 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 0a 0a 09 7d 0a 7d
                                                                  Data Ascii: class Option{ constructor() { }formSubmit(){$('#form').attr('action',urlroot+'/VisitorDataManager/add_visitor');$('#form').submit();}}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.649711193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:38 UTC595OUTGET //js/browser.js HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:38 UTC392INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  content-type: text/javascript
                                                                  last-modified: Sun, 02 Jul 2023 12:42:30 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 177
                                                                  date: Sun, 29 Sep 2024 00:42:38 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:38 UTC177INData Raw: 0a 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 24 2e 61 6a 61 78 28 7b 0a 09 09 75 72 6c 3a 75 72 6c 72 6f 6f 74 2b 22 2f 50 61 67 65 2f 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 2c 0a 09 09 74 79 70 65 3a 22 50 4f 53 54 22 2c 0a 09 09 64 61 74 61 3a 7b 75 6e 69 71 75 65 69 64 3a 75 6e 69 71 75 65 69 64 7d 2c 0a 09 09 64 61 74 61 54 79 70 65 3a 22 4a 53 4f 4e 22 2c 0a 09 09 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 72 65 73 29 7b 0a 09 09 09 0a 09 09 7d 0a 09 7d 29 0a 7d 2c 31 30 30 30 29
                                                                  Data Ascii: setInterval(function(){$.ajax({url:urlroot+"/Page/current_time",type:"POST",data:{uniqueid:uniqueid},dataType:"JSON",success:function(res){}})},1000)


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.649714184.28.90.27443
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  Accept-Encoding: identity
                                                                  User-Agent: Microsoft BITS/7.8
                                                                  Host: fs.microsoft.com
                                                                  2024-09-29 00:42:38 UTC467INHTTP/1.1 200 OK
                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                  Content-Type: application/octet-stream
                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                  Server: ECAcc (lpl/EF67)
                                                                  X-CID: 11
                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                  X-Ms-Region: prod-neu-z1
                                                                  Cache-Control: public, max-age=144144
                                                                  Date: Sun, 29 Sep 2024 00:42:38 GMT
                                                                  Connection: close
                                                                  X-CID: 2


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.649716193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:38 UTC685OUTGET //gov_bank/img/myGov-cobranded-logo-black.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:39 UTC471INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  cache-control: public, max-age=604800
                                                                  expires: Sun, 06 Oct 2024 00:42:38 GMT
                                                                  content-type: image/svg+xml
                                                                  last-modified: Sun, 16 Apr 2023 21:27:44 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 64143
                                                                  date: Sun, 29 Sep 2024 00:42:38 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:39 UTC897INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 33 31 66 32 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e 37 35 2c
                                                                  Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,
                                                                  2024-09-29 00:42:39 UTC14994INData Raw: 2e 32 34 2d 37 2e 32 36 2c 33 2e 31 34 2c 37 2e 32 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 38 2e 33 31 2c 31 36 38 2e 39 32 56 31 35 37 2e 35 33 48 35 32 2e 33 39 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 37 2e 37 37 61 36 2e 34 36 2c 36 2e 34 36 2c 30 2c 30 2c 31 2d 31 2e 34 39 2c 31 2e 36 33 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2c 2e 33 2c 31 2e 32 38 2c 31 2e 32 38 2c 30 2c 30 2c 31 2d 2e 37 35 2d 2e 32 33 2c 31 2e 33 38 2c 31 2e 33 38 2c 30 2c 30 2c 31 2d 2e 34 36 2d 2e 36 39
                                                                  Data Ascii: .24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58a1.86,1.86,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v7.77a6.46,6.46,0,0,1-1.49,1.63,1.79,1.79,0,0,1-1,.3,1.28,1.28,0,0,1-.75-.23,1.38,1.38,0,0,1-.46-.69
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 2e 31 35 2e 39 2e 39 2c 30 2c 30 2c 30 2c 31 2e 31 2e 36 38 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 38 2e 33 37 2c 35 36 2e 36 35 63 2e 32 39 2d 2e 32 34 2e 37 36 2d 2e 35 33 2e 36 32 2d 31 61 2e 38 39 2e 38 39 2c 30 2c 30 2c 30 2d 31 2e 33 39 2d 2e 34 33 63 2d 2e 30 39 2e 32 39 2d 2e 35 32 2e 35 38 2d 2e 31 39 2e 39 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 2e 35 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 35 2e 35 39 2c 35 36 2e 37 61 31 2c 31 2c 30 2c 30 2c 30 2c 2e 35 33
                                                                  Data Ascii: .15.9.9,0,0,0,1.1.68Z" transform="translate(-23 -22)"/><path class="cls-1" d="M118.37,56.65c.29-.24.76-.53.62-1a.89.89,0,0,0-1.39-.43c-.09.29-.52.58-.19.91a1,1,0,0,0,1,.53Z" transform="translate(-23 -22)"/><path class="cls-1" d="M115.59,56.7a1,1,0,0,0,.53
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 2e 33 34 2e 31 39 2d 2e 32 34 2e 35 33 2d 2e 34 33 2e 37 37 73 2d 2e 33 38 2c 30 2d 2e 35 33 2d 2e 30 35 63 2d 2e 31 34 2d 31 2e 31 35 2d 2e 35 33 2d 32 2e 32 32 2d 2e 36 37 2d 33 2e 33 32 2d 2e 32 38 2d 2e 34 38 2d 2e 31 34 2d 31 2e 31 36 2d 2e 33 38 2d 31 2e 36 34 2d 31 2e 35 33 2d 34 2e 31 39 2c 33 2e 37 33 2d 31 2c 34 2e 37 38 2d 33 2e 34 37 2e 39 31 2d 32 2e 31 32 2d 31 2e 37 37 2d 32 2e 33 36 2d 32 2e 35 38 2d 33 2e 38 35 76 2d 2e 36 33 63 2d 2e 37 37 2d 2e 37 37 2d 31 2e 35 38 2d 31 2d 32 2e 30 36 2d 32 61 37 2c 37 2c 30 2c 30 2c 30 2c 2e 31 34 2d 33 2e 37 31 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 36 37 2d 2e 36 37 2d 2e 35 33 2d 2e 39 2c 31 2e 32 35 2d 31 2e 35 37 2c 32 2e 32 37 2d 32 2e 34 34 2c 33 2e 34 37 41 32 36 2e 36 31 2c 32 36 2e 36 31 2c 30
                                                                  Data Ascii: .34.19-.24.53-.43.77s-.38,0-.53-.05c-.14-1.15-.53-2.22-.67-3.32-.28-.48-.14-1.16-.38-1.64-1.53-4.19,3.73-1,4.78-3.47.91-2.12-1.77-2.36-2.58-3.85v-.63c-.77-.77-1.58-1-2.06-2a7,7,0,0,0,.14-3.71c0-.29-.23-.67-.67-.53-.9,1.25-1.57,2.27-2.44,3.47A26.61,26.61,0
                                                                  2024-09-29 00:42:39 UTC15484INData Raw: 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 37 2e 37 2c 31 30 37 2e 32 31 63 2d 2e 32 39 2e 31 2d 2e 33 38 2e 32 39 2d 2e 36 33 2e 34 38 2d 2e 31 33 2e 34 33 2e 31 35 2e 37 32 2e 33 39 2c 31 73 2e 35 33 2e 31 35 2e 37 31 2c 30 63 2e 31 36 2d 2e 32 39 2e 37 33 2d 2e 33 39 2e 35 33 2d 2e 39 32 2d 2e 32 38 2d 2e 32 38 2d 2e 34 37 2d 2e 37 37 2d 31 2d 2e 36 32 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 33 2e 33 2c 31 30 38 2e 31 37 61 31 2e 30 39 2c 31 2e 30 39 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e
                                                                  Data Ascii: ransform="translate(-23 -22)"/><path class="cls-1" d="M127.7,107.21c-.29.1-.38.29-.63.48-.13.43.15.72.39,1s.53.15.71,0c.16-.29.73-.39.53-.92-.28-.28-.47-.77-1-.62Z" transform="translate(-23 -22)"/><path class="cls-1" d="M243.3,108.17a1.09,1.09,0,0,0-1.1-.


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  8192.168.2.649717193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:38 UTC685OUTGET //gov_bank/img/myGov-cobranded-logo-white.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:39 UTC471INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  cache-control: public, max-age=604800
                                                                  expires: Sun, 06 Oct 2024 00:42:38 GMT
                                                                  content-type: image/svg+xml
                                                                  last-modified: Sun, 16 Apr 2023 21:28:14 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 64140
                                                                  date: Sun, 29 Sep 2024 00:42:38 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:39 UTC897INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e 37 35 2c 30 2c 30
                                                                  Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0
                                                                  2024-09-29 00:42:39 UTC14994INData Raw: 2d 37 2e 32 36 2c 33 2e 31 34 2c 37 2e 32 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 38 2e 33 31 2c 31 36 38 2e 39 32 56 31 35 37 2e 35 33 48 35 32 2e 33 39 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 37 2e 37 37 61 36 2e 34 36 2c 36 2e 34 36 2c 30 2c 30 2c 31 2d 31 2e 34 39 2c 31 2e 36 33 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2c 2e 33 2c 31 2e 32 38 2c 31 2e 32 38 2c 30 2c 30 2c 31 2d 2e 37 35 2d 2e 32 33 2c 31 2e 33 38 2c 31 2e 33 38 2c 30 2c 30 2c 31 2d 2e 34 36 2d 2e 36 39 2c 38 2e
                                                                  Data Ascii: -7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58a1.86,1.86,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v7.77a6.46,6.46,0,0,1-1.49,1.63,1.79,1.79,0,0,1-1,.3,1.28,1.28,0,0,1-.75-.23,1.38,1.38,0,0,1-.46-.69,8.
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 2e 39 2e 39 2c 30 2c 30 2c 30 2c 31 2e 31 2e 36 38 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 38 2e 33 37 2c 35 36 2e 36 35 63 2e 32 39 2d 2e 32 34 2e 37 36 2d 2e 35 33 2e 36 32 2d 31 61 2e 38 39 2e 38 39 2c 30 2c 30 2c 30 2d 31 2e 33 39 2d 2e 34 33 63 2d 2e 30 39 2e 32 39 2d 2e 35 32 2e 35 38 2d 2e 31 39 2e 39 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 2e 35 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 35 2e 35 39 2c 35 36 2e 37 61 31 2c 31 2c 30 2c 30 2c 30 2c 2e 35 33 2d 2e 39
                                                                  Data Ascii: .9.9,0,0,0,1.1.68Z" transform="translate(-23 -22)"/><path class="cls-1" d="M118.37,56.65c.29-.24.76-.53.62-1a.89.89,0,0,0-1.39-.43c-.09.29-.52.58-.19.91a1,1,0,0,0,1,.53Z" transform="translate(-23 -22)"/><path class="cls-1" d="M115.59,56.7a1,1,0,0,0,.53-.9
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 2e 31 39 2d 2e 32 34 2e 35 33 2d 2e 34 33 2e 37 37 73 2d 2e 33 38 2c 30 2d 2e 35 33 2d 2e 30 35 63 2d 2e 31 34 2d 31 2e 31 35 2d 2e 35 33 2d 32 2e 32 32 2d 2e 36 37 2d 33 2e 33 32 2d 2e 32 38 2d 2e 34 38 2d 2e 31 34 2d 31 2e 31 36 2d 2e 33 38 2d 31 2e 36 34 2d 31 2e 35 33 2d 34 2e 31 39 2c 33 2e 37 33 2d 31 2c 34 2e 37 38 2d 33 2e 34 37 2e 39 31 2d 32 2e 31 32 2d 31 2e 37 37 2d 32 2e 33 36 2d 32 2e 35 38 2d 33 2e 38 35 76 2d 2e 36 33 63 2d 2e 37 37 2d 2e 37 37 2d 31 2e 35 38 2d 31 2d 32 2e 30 36 2d 32 61 37 2c 37 2c 30 2c 30 2c 30 2c 2e 31 34 2d 33 2e 37 31 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 36 37 2d 2e 36 37 2d 2e 35 33 2d 2e 39 2c 31 2e 32 35 2d 31 2e 35 37 2c 32 2e 32 37 2d 32 2e 34 34 2c 33 2e 34 37 41 32 36 2e 36 31 2c 32 36 2e 36 31 2c 30 2c 30 2c
                                                                  Data Ascii: .19-.24.53-.43.77s-.38,0-.53-.05c-.14-1.15-.53-2.22-.67-3.32-.28-.48-.14-1.16-.38-1.64-1.53-4.19,3.73-1,4.78-3.47.91-2.12-1.77-2.36-2.58-3.85v-.63c-.77-.77-1.58-1-2.06-2a7,7,0,0,0,.14-3.71c0-.29-.23-.67-.67-.53-.9,1.25-1.57,2.27-2.44,3.47A26.61,26.61,0,0,
                                                                  2024-09-29 00:42:39 UTC15481INData Raw: 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 37 2e 37 2c 31 30 37 2e 32 31 63 2d 2e 32 39 2e 31 2d 2e 33 38 2e 32 39 2d 2e 36 33 2e 34 38 2d 2e 31 33 2e 34 33 2e 31 35 2e 37 32 2e 33 39 2c 31 73 2e 35 33 2e 31 35 2e 37 31 2c 30 63 2e 31 36 2d 2e 32 39 2e 37 33 2d 2e 33 39 2e 35 33 2d 2e 39 32 2d 2e 32 38 2d 2e 32 38 2d 2e 34 37 2d 2e 37 37 2d 31 2d 2e 36 32 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 33 2e 33 2c 31 30 38 2e 31 37 61 31 2e 30 39 2c 31 2e 30 39 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 37 63
                                                                  Data Ascii: sform="translate(-23 -22)"/><path class="cls-1" d="M127.7,107.21c-.29.1-.38.29-.63.48-.13.43.15.72.39,1s.53.15.71,0c.16-.29.73-.39.53-.92-.28-.28-.47-.77-1-.62Z" transform="translate(-23 -22)"/><path class="cls-1" d="M243.3,108.17a1.09,1.09,0,0,0-1.1-.67c


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  9192.168.2.649718151.101.130.1374434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:38 UTC354OUTGET /jquery-3.7.0.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-09-29 00:42:39 UTC612INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 284996
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-45944"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Date: Sun, 29 Sep 2024 00:42:39 GMT
                                                                  Age: 1524239
                                                                  X-Served-By: cache-lga21943-LGA, cache-ewr-kewr1740073-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 34, 1
                                                                  X-Timer: S1727570559.051895,VS0,VE2
                                                                  Vary: Accept-Encoding
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 37 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 35 2d 31 31 54 31 38 3a 32 39 5a 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 0a 09 22 75 73
                                                                  Data Ascii: /*! * jQuery JavaScript Library v3.7.0 * https://jquery.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2023-05-11T18:29Z */( function( global, factory ) {"us
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 65 72 20 2b 20 22 29 28 3f 3a 5c 5c 28 28 22 20 2b 0a 0a 09 09 2f 2f 20 54 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 6c 65 63 74 6f 72 73 20 6e 65 65 64 69 6e 67 20 74 6f 6b 65 6e 69 7a 65 20 69 6e 20 74 68 65 20 70 72 65 46 69 6c 74 65 72 2c 20 70 72 65 66 65 72 20 61 72 67 75 6d 65 6e 74 73 3a 0a 09 09 2f 2f 20 31 2e 20 71 75 6f 74 65 64 20 28 63 61 70 74 75 72 65 20 33 3b 20 63 61 70 74 75 72 65 20 34 20 6f 72 20 63 61 70 74 75 72 65 20 35 29 0a 09 09 22 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 22 20 2b 0a 0a 09 09 2f 2f 20 32 2e 20 73 69 6d 70 6c 65 20 28 63 61 70 74 75 72 65 20 36 29 0a 09 09 22 28 28
                                                                  Data Ascii: er + ")(?:\\((" +// To reduce the number of selectors needing tokenize in the preFilter, prefer arguments:// 1. quoted (capture 3; capture 4 or capture 5)"('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|" +// 2. simple (capture 6)"((
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 20 64 6f 63 75 6d 65 6e 74 49 73 48 54 4d 4c 20 29 20 7b 0a 09 09 09 09 76 61 72 20 6e 6f 64 65 2c 20 69 2c 20 65 6c 65 6d 73 2c 0a 09 09 09 09 09 65 6c 65 6d 20 3d 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 20 69 64 20 29 3b 0a 0a 09 09 09 09 69 66 20 28 20 65 6c 65 6d 20 29 20 7b 0a 0a 09 09 09 09 09 2f 2f 20 56 65 72 69 66 79 20 74 68 65 20 69 64 20 61 74 74 72 69 62 75 74 65 0a 09 09 09 09 09 6e 6f 64 65 20 3d 20 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 20 22 69 64 22 20 29 3b 0a 09 09 09 09 09
                                                                  Data Ascii: context ) {if ( typeof context.getElementById !== "undefined" && documentIsHTML ) {var node, i, elems,elem = context.getElementById( id );if ( elem ) {// Verify the id attributenode = elem.getAttributeNode( "id" );
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 20 7c 7c 0a 09 09 09 09 09 09 09 09 09 09 09 09 28 20 6e 6f 64 65 5b 20 65 78 70 61 6e 64 6f 20 5d 20 3d 20 7b 7d 20 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 6f 75 74 65 72 43 61 63 68 65 5b 20 74 79 70 65 20 5d 20 3d 20 5b 20 64 69 72 72 75 6e 73 2c 20 64 69 66 66 20 5d 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 09 09 09 69 66 20 28 20 6e 6f 64 65 20 3d 3d 3d 20 65 6c 65 6d 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 2f 2f 20 49 6e 63 6f 72 70 6f 72 61 74 65 20 74 68 65 20 6f 66 66 73 65 74 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 61 67 61
                                                                  Data Ascii: ||( node[ expando ] = {} );outerCache[ type ] = [ dirruns, diff ];}if ( node === elem ) {break;}}}}}// Incorporate the offset, then check aga
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 5d 2e 61 70 70 6c 79 28 20 6e 75 6c 6c 2c 20 74 6f 6b 65 6e 73 5b 20 69 20 5d 2e 6d 61 74 63 68 65 73 20 29 3b 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 73 70 65 63 69 61 6c 20 75 70 6f 6e 20 73 65 65 69 6e 67 20 61 20 70 6f 73 69 74 69 6f 6e 61 6c 20 6d 61 74 63 68 65 72 0a 09 09 09 69 66 20 28 20 6d 61 74 63 68 65 72 5b 20 65 78 70 61 6e 64 6f 20 5d 20 29 20 7b 0a 0a 09 09 09 09 2f 2f 20 46 69 6e 64 20 74 68 65 20 6e 65 78 74 20 72 65 6c 61 74 69 76 65 20 6f 70 65 72 61 74 6f 72 20 28 69 66 20 61 6e 79 29 20 66 6f 72 20 70 72 6f 70 65 72 20 68 61 6e 64 6c 69 6e 67 0a 09 09 09 09 6a 20 3d 20 2b 2b 69 3b 0a 09 09 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 09 09 69 66 20 28 20 45 78 70 72 2e 72 65 6c 61 74
                                                                  Data Ascii: ].apply( null, tokens[ i ].matches );// Return special upon seeing a positional matcherif ( matcher[ expando ] ) {// Find the next relative operator (if any) for proper handlingj = ++i;for ( ; j < len; j++ ) {if ( Expr.relat
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 28 20 6d 61 74 63 68 65 64 20 29 20 3a 20 6d 61 74 63 68 65 64 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 44 65 74 65 72 6d 69 6e 65 20 74 68 65 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 61 6e 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 65 74 0a 09 69 6e 64 65 78 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 20 29 20 7b 0a 0a 09 09 2f 2f 20 4e 6f 20 61 72 67 75 6d 65 6e 74 2c 20 72 65 74 75 72 6e 20 69 6e 64 65 78 20 69 6e 20 70 61 72 65 6e 74 0a 09 09 69 66 20 28 20 21 65 6c 65 6d 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 28 20 74 68 69 73 5b 20 30 20 5d 20 26 26 20 74 68 69 73 5b 20 30 20 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 20 29 20 3f 20 74 68 69 73 2e 66 69 72 73 74 28 29 2e 70 72 65 76 41 6c 6c
                                                                  Data Ascii: ry.uniqueSort( matched ) : matched );},// Determine the position of an element within the setindex: function( elem ) {// No argument, return index in parentif ( !elem ) {return ( this[ 0 ] && this[ 0 ].parentNode ) ? this.first().prevAll
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 5b 20 32 20 5d 5b 20 33 20 5d 2e 61 64 64 28 0a 09 09 09 09 09 09 09 72 65 73 6f 6c 76 65 28 0a 09 09 09 09 09 09 09 09 30 2c 0a 09 09 09 09 09 09 09 09 6e 65 77 44 65 66 65 72 2c 0a 09 09 09 09 09 09 09 09 69 73 46 75 6e 63 74 69 6f 6e 28 20 6f 6e 52 65 6a 65 63 74 65 64 20 29 20 3f 0a 09 09 09 09 09 09 09 09 09 6f 6e 52 65 6a 65 63 74 65 64 20 3a 0a 09 09 09 09 09 09 09 09 09 54 68 72 6f 77 65 72 0a 09 09 09 09 09 09 09 29 0a 09 09 09 09 09 09 29 3b 0a 09 09 09 09 09 7d 20 29 2e 70 72 6f 6d 69 73 65 28 29 3b 0a 09 09 09 09 7d 2c 0a 0a 09 09 09 09 2f 2f 20 47 65 74 20 61 20 70 72 6f 6d 69 73 65 20 66 6f 72 20 74 68 69 73 20 64 65 66 65 72 72 65 64 0a 09 09 09 09 2f 2f 20 49 66 20 6f 62 6a 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 74 68 65 20 70 72 6f 6d
                                                                  Data Ascii: [ 2 ][ 3 ].add(resolve(0,newDefer,isFunction( onRejected ) ?onRejected :Thrower));} ).promise();},// Get a promise for this deferred// If obj is provided, the prom
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 71 75 65 75 65 2e 70 75 73 68 28 20 64 61 74 61 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 71 75 65 75 65 20 7c 7c 20 5b 5d 3b 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 64 65 71 75 65 75 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 74 79 70 65 20 29 20 7b 0a 09 09 74 79 70 65 20 3d 20 74 79 70 65 20 7c 7c 20 22 66 78 22 3b 0a 0a 09 09 76 61 72 20 71 75 65 75 65 20 3d 20 6a 51 75 65 72 79 2e 71 75 65 75 65 28 20 65 6c 65 6d 2c 20 74 79 70 65 20 29 2c 0a 09 09 09 73 74 61 72 74 4c 65 6e 67 74 68 20 3d 20 71 75 65 75 65 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 66 6e 20 3d 20 71 75 65 75 65 2e 73 68 69 66 74 28 29 2c 0a 09 09 09 68 6f 6f 6b 73 20 3d 20 6a 51 75 65 72 79 2e 5f 71 75
                                                                  Data Ascii: } else {queue.push( data );}}return queue || [];}},dequeue: function( elem, type ) {type = type || "fx";var queue = jQuery.queue( elem, type ),startLength = queue.length,fn = queue.shift(),hooks = jQuery._qu
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 73 74 2a 20 62 65 20 61 20 74 79 70 65 2c 20 6e 6f 20 61 74 74 61 63 68 69 6e 67 20 6e 61 6d 65 73 70 61 63 65 2d 6f 6e 6c 79 20 68 61 6e 64 6c 65 72 73 0a 09 09 09 69 66 20 28 20 21 74 79 70 65 20 29 20 7b 0a 09 09 09 09 63 6f 6e 74 69 6e 75 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 49 66 20 65 76 65 6e 74 20 63 68 61 6e 67 65 73 20 69 74 73 20 74 79 70 65 2c 20 75 73 65 20 74 68 65 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 73 20 66 6f 72 20 74 68 65 20 63 68 61 6e 67 65 64 20 74 79 70 65 0a 09 09 09 73 70 65 63 69 61 6c 20 3d 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 20 74 79 70 65 20 5d 20 7c 7c 20 7b 7d 3b 0a 0a 09 09 09 2f 2f 20 49 66 20 73 65 6c 65 63 74 6f 72 20 64 65 66 69 6e 65 64 2c 20 64 65 74
                                                                  Data Ascii: st* be a type, no attaching namespace-only handlersif ( !type ) {continue;}// If event changes its type, use the special event handlers for the changed typespecial = jQuery.event.special[ type ] || {};// If selector defined, det
                                                                  2024-09-29 00:42:39 UTC16384INData Raw: 65 2c 0a 09 63 6f 64 65 3a 20 74 72 75 65 2c 0a 09 63 68 61 72 43 6f 64 65 3a 20 74 72 75 65 2c 0a 09 6b 65 79 3a 20 74 72 75 65 2c 0a 09 6b 65 79 43 6f 64 65 3a 20 74 72 75 65 2c 0a 09 62 75 74 74 6f 6e 3a 20 74 72 75 65 2c 0a 09 62 75 74 74 6f 6e 73 3a 20 74 72 75 65 2c 0a 09 63 6c 69 65 6e 74 58 3a 20 74 72 75 65 2c 0a 09 63 6c 69 65 6e 74 59 3a 20 74 72 75 65 2c 0a 09 6f 66 66 73 65 74 58 3a 20 74 72 75 65 2c 0a 09 6f 66 66 73 65 74 59 3a 20 74 72 75 65 2c 0a 09 70 6f 69 6e 74 65 72 49 64 3a 20 74 72 75 65 2c 0a 09 70 6f 69 6e 74 65 72 54 79 70 65 3a 20 74 72 75 65 2c 0a 09 73 63 72 65 65 6e 58 3a 20 74 72 75 65 2c 0a 09 73 63 72 65 65 6e 59 3a 20 74 72 75 65 2c 0a 09 74 61 72 67 65 74 54 6f 75 63 68 65 73 3a 20 74 72 75 65 2c 0a 09 74 6f 45 6c 65 6d
                                                                  Data Ascii: e,code: true,charCode: true,key: true,keyCode: true,button: true,buttons: true,clientX: true,clientY: true,offsetX: true,offsetY: true,pointerId: true,pointerType: true,screenX: true,screenY: true,targetTouches: true,toElem


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  10192.168.2.649725184.28.90.27443
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  Accept-Encoding: identity
                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                  Range: bytes=0-2147483646
                                                                  User-Agent: Microsoft BITS/7.8
                                                                  Host: fs.microsoft.com
                                                                  2024-09-29 00:42:39 UTC515INHTTP/1.1 200 OK
                                                                  ApiVersion: Distribute 1.1
                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                  Content-Type: application/octet-stream
                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                  Server: ECAcc (lpl/EF06)
                                                                  X-CID: 11
                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                  X-Ms-Region: prod-weu-z1
                                                                  Cache-Control: public, max-age=144173
                                                                  Date: Sun, 29 Sep 2024 00:42:39 GMT
                                                                  Content-Length: 55
                                                                  Connection: close
                                                                  X-CID: 2
                                                                  2024-09-29 00:42:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  11192.168.2.649720193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:39 UTC411OUTGET //js/option.js HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:40 UTC392INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  content-type: text/javascript
                                                                  last-modified: Tue, 27 Jun 2023 03:05:07 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 151
                                                                  date: Sun, 29 Sep 2024 00:42:40 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:40 UTC151INData Raw: 63 6c 61 73 73 20 4f 70 74 69 6f 6e 7b 0a 09 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 20 7b 0a 0a 09 20 7d 0a 09 66 6f 72 6d 53 75 62 6d 69 74 28 29 7b 0a 09 09 24 28 27 23 66 6f 72 6d 27 29 2e 61 74 74 72 28 27 61 63 74 69 6f 6e 27 2c 75 72 6c 72 6f 6f 74 2b 27 2f 56 69 73 69 74 6f 72 44 61 74 61 4d 61 6e 61 67 65 72 2f 61 64 64 5f 76 69 73 69 74 6f 72 27 29 3b 0a 09 09 24 28 27 23 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 0a 0a 09 7d 0a 7d
                                                                  Data Ascii: class Option{ constructor() { }formSubmit(){$('#form').attr('action',urlroot+'/VisitorDataManager/add_visitor');$('#form').submit();}}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  12192.168.2.649721193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:39 UTC412OUTGET //js/browser.js HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:40 UTC392INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  content-type: text/javascript
                                                                  last-modified: Sun, 02 Jul 2023 12:42:30 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 177
                                                                  date: Sun, 29 Sep 2024 00:42:40 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:40 UTC177INData Raw: 0a 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 24 2e 61 6a 61 78 28 7b 0a 09 09 75 72 6c 3a 75 72 6c 72 6f 6f 74 2b 22 2f 50 61 67 65 2f 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 2c 0a 09 09 74 79 70 65 3a 22 50 4f 53 54 22 2c 0a 09 09 64 61 74 61 3a 7b 75 6e 69 71 75 65 69 64 3a 75 6e 69 71 75 65 69 64 7d 2c 0a 09 09 64 61 74 61 54 79 70 65 3a 22 4a 53 4f 4e 22 2c 0a 09 09 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 72 65 73 29 7b 0a 09 09 09 0a 09 09 7d 0a 09 7d 29 0a 7d 2c 31 30 30 30 29
                                                                  Data Ascii: setInterval(function(){$.ajax({url:urlroot+"/Page/current_time",type:"POST",data:{uniqueid:uniqueid},dataType:"JSON",success:function(res){}})},1000)


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  13192.168.2.649722193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:39 UTC709OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com//gov_bank/css/blugov.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:40 UTC444INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 9897
                                                                  date: Sun, 29 Sep 2024 00:42:40 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:40 UTC924INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                                                                  Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                                                                  2024-09-29 00:42:40 UTC8973INData Raw: 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63
                                                                  Data Ascii: s://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services-accountau.c


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  14192.168.2.649727193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:40 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:40 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:41 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:41 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:41 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  15192.168.2.649728193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:41 UTC442OUTGET //gov_bank/img/myGov-cobranded-logo-white.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:41 UTC471INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  cache-control: public, max-age=604800
                                                                  expires: Sun, 06 Oct 2024 00:42:41 GMT
                                                                  content-type: image/svg+xml
                                                                  last-modified: Sun, 16 Apr 2023 21:28:14 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 64140
                                                                  date: Sun, 29 Sep 2024 00:42:41 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:41 UTC897INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e 37 35 2c 30 2c 30
                                                                  Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0
                                                                  2024-09-29 00:42:41 UTC14994INData Raw: 2d 37 2e 32 36 2c 33 2e 31 34 2c 37 2e 32 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 38 2e 33 31 2c 31 36 38 2e 39 32 56 31 35 37 2e 35 33 48 35 32 2e 33 39 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 37 2e 37 37 61 36 2e 34 36 2c 36 2e 34 36 2c 30 2c 30 2c 31 2d 31 2e 34 39 2c 31 2e 36 33 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2c 2e 33 2c 31 2e 32 38 2c 31 2e 32 38 2c 30 2c 30 2c 31 2d 2e 37 35 2d 2e 32 33 2c 31 2e 33 38 2c 31 2e 33 38 2c 30 2c 30 2c 31 2d 2e 34 36 2d 2e 36 39 2c 38 2e
                                                                  Data Ascii: -7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58a1.86,1.86,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v7.77a6.46,6.46,0,0,1-1.49,1.63,1.79,1.79,0,0,1-1,.3,1.28,1.28,0,0,1-.75-.23,1.38,1.38,0,0,1-.46-.69,8.
                                                                  2024-09-29 00:42:41 UTC16384INData Raw: 2e 39 2e 39 2c 30 2c 30 2c 30 2c 31 2e 31 2e 36 38 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 38 2e 33 37 2c 35 36 2e 36 35 63 2e 32 39 2d 2e 32 34 2e 37 36 2d 2e 35 33 2e 36 32 2d 31 61 2e 38 39 2e 38 39 2c 30 2c 30 2c 30 2d 31 2e 33 39 2d 2e 34 33 63 2d 2e 30 39 2e 32 39 2d 2e 35 32 2e 35 38 2d 2e 31 39 2e 39 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 2e 35 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 35 2e 35 39 2c 35 36 2e 37 61 31 2c 31 2c 30 2c 30 2c 30 2c 2e 35 33 2d 2e 39
                                                                  Data Ascii: .9.9,0,0,0,1.1.68Z" transform="translate(-23 -22)"/><path class="cls-1" d="M118.37,56.65c.29-.24.76-.53.62-1a.89.89,0,0,0-1.39-.43c-.09.29-.52.58-.19.91a1,1,0,0,0,1,.53Z" transform="translate(-23 -22)"/><path class="cls-1" d="M115.59,56.7a1,1,0,0,0,.53-.9
                                                                  2024-09-29 00:42:41 UTC16384INData Raw: 2e 31 39 2d 2e 32 34 2e 35 33 2d 2e 34 33 2e 37 37 73 2d 2e 33 38 2c 30 2d 2e 35 33 2d 2e 30 35 63 2d 2e 31 34 2d 31 2e 31 35 2d 2e 35 33 2d 32 2e 32 32 2d 2e 36 37 2d 33 2e 33 32 2d 2e 32 38 2d 2e 34 38 2d 2e 31 34 2d 31 2e 31 36 2d 2e 33 38 2d 31 2e 36 34 2d 31 2e 35 33 2d 34 2e 31 39 2c 33 2e 37 33 2d 31 2c 34 2e 37 38 2d 33 2e 34 37 2e 39 31 2d 32 2e 31 32 2d 31 2e 37 37 2d 32 2e 33 36 2d 32 2e 35 38 2d 33 2e 38 35 76 2d 2e 36 33 63 2d 2e 37 37 2d 2e 37 37 2d 31 2e 35 38 2d 31 2d 32 2e 30 36 2d 32 61 37 2c 37 2c 30 2c 30 2c 30 2c 2e 31 34 2d 33 2e 37 31 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 36 37 2d 2e 36 37 2d 2e 35 33 2d 2e 39 2c 31 2e 32 35 2d 31 2e 35 37 2c 32 2e 32 37 2d 32 2e 34 34 2c 33 2e 34 37 41 32 36 2e 36 31 2c 32 36 2e 36 31 2c 30 2c 30 2c
                                                                  Data Ascii: .19-.24.53-.43.77s-.38,0-.53-.05c-.14-1.15-.53-2.22-.67-3.32-.28-.48-.14-1.16-.38-1.64-1.53-4.19,3.73-1,4.78-3.47.91-2.12-1.77-2.36-2.58-3.85v-.63c-.77-.77-1.58-1-2.06-2a7,7,0,0,0,.14-3.71c0-.29-.23-.67-.67-.53-.9,1.25-1.57,2.27-2.44,3.47A26.61,26.61,0,0,
                                                                  2024-09-29 00:42:41 UTC15481INData Raw: 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 37 2e 37 2c 31 30 37 2e 32 31 63 2d 2e 32 39 2e 31 2d 2e 33 38 2e 32 39 2d 2e 36 33 2e 34 38 2d 2e 31 33 2e 34 33 2e 31 35 2e 37 32 2e 33 39 2c 31 73 2e 35 33 2e 31 35 2e 37 31 2c 30 63 2e 31 36 2d 2e 32 39 2e 37 33 2d 2e 33 39 2e 35 33 2d 2e 39 32 2d 2e 32 38 2d 2e 32 38 2d 2e 34 37 2d 2e 37 37 2d 31 2d 2e 36 32 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 33 2e 33 2c 31 30 38 2e 31 37 61 31 2e 30 39 2c 31 2e 30 39 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 37 63
                                                                  Data Ascii: sform="translate(-23 -22)"/><path class="cls-1" d="M127.7,107.21c-.29.1-.38.29-.63.48-.13.43.15.72.39,1s.53.15.71,0c.16-.29.73-.39.53-.92-.28-.28-.47-.77-1-.62Z" transform="translate(-23 -22)"/><path class="cls-1" d="M243.3,108.17a1.09,1.09,0,0,0-1.1-.67c


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  16192.168.2.649729193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:41 UTC442OUTGET //gov_bank/img/myGov-cobranded-logo-black.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:41 UTC471INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  cache-control: public, max-age=604800
                                                                  expires: Sun, 06 Oct 2024 00:42:41 GMT
                                                                  content-type: image/svg+xml
                                                                  last-modified: Sun, 16 Apr 2023 21:27:44 GMT
                                                                  accept-ranges: bytes
                                                                  content-length: 64143
                                                                  date: Sun, 29 Sep 2024 00:42:41 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:41 UTC897INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 33 31 66 32 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e 37 35 2c
                                                                  Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,
                                                                  2024-09-29 00:42:41 UTC14994INData Raw: 2e 32 34 2d 37 2e 32 36 2c 33 2e 31 34 2c 37 2e 32 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 38 2e 33 31 2c 31 36 38 2e 39 32 56 31 35 37 2e 35 33 48 35 32 2e 33 39 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 37 2e 37 37 61 36 2e 34 36 2c 36 2e 34 36 2c 30 2c 30 2c 31 2d 31 2e 34 39 2c 31 2e 36 33 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2c 2e 33 2c 31 2e 32 38 2c 31 2e 32 38 2c 30 2c 30 2c 31 2d 2e 37 35 2d 2e 32 33 2c 31 2e 33 38 2c 31 2e 33 38 2c 30 2c 30 2c 31 2d 2e 34 36 2d 2e 36 39
                                                                  Data Ascii: .24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58a1.86,1.86,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v7.77a6.46,6.46,0,0,1-1.49,1.63,1.79,1.79,0,0,1-1,.3,1.28,1.28,0,0,1-.75-.23,1.38,1.38,0,0,1-.46-.69
                                                                  2024-09-29 00:42:41 UTC16384INData Raw: 2e 31 35 2e 39 2e 39 2c 30 2c 30 2c 30 2c 31 2e 31 2e 36 38 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 38 2e 33 37 2c 35 36 2e 36 35 63 2e 32 39 2d 2e 32 34 2e 37 36 2d 2e 35 33 2e 36 32 2d 31 61 2e 38 39 2e 38 39 2c 30 2c 30 2c 30 2d 31 2e 33 39 2d 2e 34 33 63 2d 2e 30 39 2e 32 39 2d 2e 35 32 2e 35 38 2d 2e 31 39 2e 39 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 2e 35 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 35 2e 35 39 2c 35 36 2e 37 61 31 2c 31 2c 30 2c 30 2c 30 2c 2e 35 33
                                                                  Data Ascii: .15.9.9,0,0,0,1.1.68Z" transform="translate(-23 -22)"/><path class="cls-1" d="M118.37,56.65c.29-.24.76-.53.62-1a.89.89,0,0,0-1.39-.43c-.09.29-.52.58-.19.91a1,1,0,0,0,1,.53Z" transform="translate(-23 -22)"/><path class="cls-1" d="M115.59,56.7a1,1,0,0,0,.53
                                                                  2024-09-29 00:42:41 UTC16384INData Raw: 2e 33 34 2e 31 39 2d 2e 32 34 2e 35 33 2d 2e 34 33 2e 37 37 73 2d 2e 33 38 2c 30 2d 2e 35 33 2d 2e 30 35 63 2d 2e 31 34 2d 31 2e 31 35 2d 2e 35 33 2d 32 2e 32 32 2d 2e 36 37 2d 33 2e 33 32 2d 2e 32 38 2d 2e 34 38 2d 2e 31 34 2d 31 2e 31 36 2d 2e 33 38 2d 31 2e 36 34 2d 31 2e 35 33 2d 34 2e 31 39 2c 33 2e 37 33 2d 31 2c 34 2e 37 38 2d 33 2e 34 37 2e 39 31 2d 32 2e 31 32 2d 31 2e 37 37 2d 32 2e 33 36 2d 32 2e 35 38 2d 33 2e 38 35 76 2d 2e 36 33 63 2d 2e 37 37 2d 2e 37 37 2d 31 2e 35 38 2d 31 2d 32 2e 30 36 2d 32 61 37 2c 37 2c 30 2c 30 2c 30 2c 2e 31 34 2d 33 2e 37 31 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 36 37 2d 2e 36 37 2d 2e 35 33 2d 2e 39 2c 31 2e 32 35 2d 31 2e 35 37 2c 32 2e 32 37 2d 32 2e 34 34 2c 33 2e 34 37 41 32 36 2e 36 31 2c 32 36 2e 36 31 2c 30
                                                                  Data Ascii: .34.19-.24.53-.43.77s-.38,0-.53-.05c-.14-1.15-.53-2.22-.67-3.32-.28-.48-.14-1.16-.38-1.64-1.53-4.19,3.73-1,4.78-3.47.91-2.12-1.77-2.36-2.58-3.85v-.63c-.77-.77-1.58-1-2.06-2a7,7,0,0,0,.14-3.71c0-.29-.23-.67-.67-.53-.9,1.25-1.57,2.27-2.44,3.47A26.61,26.61,0
                                                                  2024-09-29 00:42:41 UTC15484INData Raw: 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 37 2e 37 2c 31 30 37 2e 32 31 63 2d 2e 32 39 2e 31 2d 2e 33 38 2e 32 39 2d 2e 36 33 2e 34 38 2d 2e 31 33 2e 34 33 2e 31 35 2e 37 32 2e 33 39 2c 31 73 2e 35 33 2e 31 35 2e 37 31 2c 30 63 2e 31 36 2d 2e 32 39 2e 37 33 2d 2e 33 39 2e 35 33 2d 2e 39 32 2d 2e 32 38 2d 2e 32 38 2d 2e 34 37 2d 2e 37 37 2d 31 2d 2e 36 32 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 33 2e 33 2c 31 30 38 2e 31 37 61 31 2e 30 39 2c 31 2e 30 39 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e
                                                                  Data Ascii: ransform="translate(-23 -22)"/><path class="cls-1" d="M127.7,107.21c-.29.1-.38.29-.63.48-.13.43.15.72.39,1s.53.15.71,0c.16-.29.73-.39.53-.92-.28-.28-.47-.77-1-.62Z" transform="translate(-23 -22)"/><path class="cls-1" d="M243.3,108.17a1.09,1.09,0,0,0-1.1-.


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  17192.168.2.649730193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:41 UTC683OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:42 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:41 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:42 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:42 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:42 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  18192.168.2.649731193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:41 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:41 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:42 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:42 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:42 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  19192.168.2.649732193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:41 UTC709OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com//gov_bank/css/blugov.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:42 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:42 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:42 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:42 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:42 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  20192.168.2.649733193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:42 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:43 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:42 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:43 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  21192.168.2.649734193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:42 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:42 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:43 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:43 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:43 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  22192.168.2.649735193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:42 UTC683OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:43 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:43 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:43 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:43 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:43 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  23192.168.2.649736193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:42 UTC440OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:43 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:43 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:43 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:43 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:43 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  24192.168.2.649737193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:43 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:43 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:44 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:44 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:44 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  25192.168.2.649739193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:43 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:44 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:44 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:44 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  26192.168.2.649741193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:44 UTC440OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:45 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:44 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:45 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:45 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:45 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  27192.168.2.649742193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:44 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:44 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:45 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:45 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:45 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  28192.168.2.64974052.165.165.26443
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KcY3Cr2U3gxNWhP&MD=URbuUxF4 HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                  Host: slscr.update.microsoft.com
                                                                  2024-09-29 00:42:45 UTC560INHTTP/1.1 200 OK
                                                                  Cache-Control: no-cache
                                                                  Pragma: no-cache
                                                                  Content-Type: application/octet-stream
                                                                  Expires: -1
                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                  MS-CorrelationId: 4ef5de92-3aee-4491-ae6e-2bdcba280a73
                                                                  MS-RequestId: 7edb98d3-45c0-44c4-a037-63b9dd0cb13d
                                                                  MS-CV: JC1p/QH620iI48yM.0
                                                                  X-Microsoft-SLSClientCache: 2880
                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                  X-Content-Type-Options: nosniff
                                                                  Date: Sun, 29 Sep 2024 00:42:44 GMT
                                                                  Connection: close
                                                                  Content-Length: 24490
                                                                  2024-09-29 00:42:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                  2024-09-29 00:42:45 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  29192.168.2.649746193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:45 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:46 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:45 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:46 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  30192.168.2.649747193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:45 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:45 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:46 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:46 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:46 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  31192.168.2.649751193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:46 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:46 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:47 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:47 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:47 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  32192.168.2.649753193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:47 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:47 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:47 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:47 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  33192.168.2.649754193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:47 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:47 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:48 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:48 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:48 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  34192.168.2.649755193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:48 UTC752OUTGET /las/mygov-login?execution=e2s1&_eventId=recoverusername HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:48 UTC444INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 9897
                                                                  date: Sun, 29 Sep 2024 00:42:48 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:48 UTC924INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                                                                  Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                                                                  2024-09-29 00:42:48 UTC8973INData Raw: 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63
                                                                  Data Ascii: s://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services-accountau.c


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  35192.168.2.649756193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:48 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:49 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:49 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:49 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  36192.168.2.649757193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:49 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:49 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:50 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:50 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:50 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  37192.168.2.649759193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:50 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:50 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:50 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:50 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  38192.168.2.649760193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:50 UTC709OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com//gov_bank/css/blugov.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:50 UTC444INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 9897
                                                                  date: Sun, 29 Sep 2024 00:42:50 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:50 UTC924INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                                                                  Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                                                                  2024-09-29 00:42:51 UTC8973INData Raw: 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63
                                                                  Data Ascii: s://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services-accountau.c


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  39192.168.2.649761193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:51 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:51 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:52 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:51 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:52 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  40192.168.2.649762193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:51 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:51 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:51 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:51 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:51 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  41192.168.2.649763193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:51 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:52 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:52 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:52 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  42192.168.2.649764193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:52 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:52 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:52 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:52 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:52 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  43192.168.2.649765193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:52 UTC738OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:53 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:52 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:53 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:53 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:53 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  44192.168.2.649766193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:52 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:52 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:53 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:53 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:53 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  45192.168.2.649767193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:52 UTC709OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com//gov_bank/css/blugov.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:53 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:53 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:53 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:53 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:53 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  46192.168.2.649768193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:52 UTC750OUTGET /las/mygov-login?execution=e2s1&_eventId=resetpassword HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:53 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:53 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:53 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:53 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:53 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  47192.168.2.649769193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:53 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:54 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:53 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  48192.168.2.649770193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:53 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:53 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:54 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:54 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  49192.168.2.649774193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:53 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:53 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:54 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:54 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  50192.168.2.649775193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:53 UTC738OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:54 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:54 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:54 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:54 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:54 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  51192.168.2.649776193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:53 UTC440OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:55 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:54 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:55 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:55 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:55 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  52192.168.2.649777193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:54 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:54 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:55 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:55 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:55 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  53192.168.2.649778193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:54 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:54 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:55 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:55 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:55 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  54192.168.2.649779193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:54 UTC442OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:55 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:55 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:55 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:55 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:55 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  55192.168.2.649780193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:54 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:54 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:56 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:56 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:56 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  56192.168.2.649781193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:54 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:56 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:56 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:56 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  57192.168.2.649782193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:55 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:55 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:56 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:56 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:56 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  58192.168.2.649783193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:55 UTC850OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:55 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:56 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:56 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:56 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  59192.168.2.649784193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:55 UTC440OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:57 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:42:56 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:57 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:42:57 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:42:57 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  60192.168.2.649785193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:55 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:55 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:57 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:57 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:57 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  61192.168.2.649786193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:56 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:56 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:57 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:57 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:57 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  62192.168.2.649787193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:56 UTC850OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:56 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:57 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:57 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:57 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  63192.168.2.649788193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:56 UTC709OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com//gov_bank/css/blugov.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:58 UTC444INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 9897
                                                                  date: Sun, 29 Sep 2024 00:42:57 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:58 UTC924INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                                                                  Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                                                                  2024-09-29 00:42:58 UTC8973INData Raw: 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63
                                                                  Data Ascii: s://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services-accountau.c


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  64192.168.2.649789193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:57 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:58 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:58 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:58 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  65192.168.2.649790193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:57 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:57 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:58 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:58 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:58 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  66192.168.2.649791193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:57 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:57 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:58 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:58 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:58 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  67192.168.2.649792193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:58 UTC850OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:58 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:59 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:59 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:59 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  68192.168.2.649793193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:58 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:58 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:59 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:59 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:59 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  69192.168.2.649794193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:58 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:58 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:59 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:59 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:59 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  70192.168.2.649795193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:58 UTC850OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:58 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:42:59 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:42:59 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:42:59 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  71192.168.2.649796193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:59 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:00 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:00 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:00 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  72192.168.2.649797193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:59 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:59 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:00 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:00 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:00 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  73192.168.2.649798193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:42:59 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:42:59 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:00 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:00 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:00 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  74192.168.2.649799193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:00 UTC850OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:00 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:00 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:00 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:00 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  75192.168.2.649800193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:00 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:00 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:01 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:01 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:01 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  76192.168.2.649801193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:00 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:00 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:01 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:01 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:01 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  77192.168.2.649802193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:00 UTC850OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:00 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:01 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:01 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:01 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  78192.168.2.649803193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:00 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:01 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:01 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:01 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  79192.168.2.649804193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:01 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:01 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:02 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:02 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:02 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  80192.168.2.649805193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:01 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:01 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:02 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:02 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:02 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  81192.168.2.649806193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:01 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:01 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:02 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:02 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:02 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  82192.168.2.649807193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:02 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:02 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:03 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:03 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:03 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  83192.168.2.649808193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:02 UTC709OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com//gov_bank/css/blugov.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:03 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:43:02 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:03 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:43:03 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:43:03 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  84192.168.2.649809193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:02 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:03 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:03 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:03 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  85192.168.2.649811193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:03 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:03 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:03 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:03 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:03 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  86192.168.2.649810193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:03 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:03 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:04 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:03 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:04 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  87192.168.2.649812193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:03 UTC442OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:04 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:43:04 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:04 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:43:04 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:43:04 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  88192.168.2.649813193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:04 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:04 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:04 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:04 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:04 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  89192.168.2.649814193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:04 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:04 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:05 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:04 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:05 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  90192.168.2.649815193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:04 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:05 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:05 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:05 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  91192.168.2.649817193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:05 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:05 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:05 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:05 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:05 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  92192.168.2.649816193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:05 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:05 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:06 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:05 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:06 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  93192.168.2.649818193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:06 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:06 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:06 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:06 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  94192.168.2.649820193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:06 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:06 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:07 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:07 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:07 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  95192.168.2.649819193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:06 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:06 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:07 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:06 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:07 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  96192.168.2.649822193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:07 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:07 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:08 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:07 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:08 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  97192.168.2.649821193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:07 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:07 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:07 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:07 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:07 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  98192.168.2.649823193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:07 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:08 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:08 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:08 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  99192.168.2.649825193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:08 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:08 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:08 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:08 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:08 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  100192.168.2.649824193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:08 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:08 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:09 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:08 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:09 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  101192.168.2.649826193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:09 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:09 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:09 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:09 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  102192.168.2.649828193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:09 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:09 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:10 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:09 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:10 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  103192.168.2.649827193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:09 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:09 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:10 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:10 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:10 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  104192.168.2.649830193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:10 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:10 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:10 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:10 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:10 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  105192.168.2.649829193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:10 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:10 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:11 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:10 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:11 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  106192.168.2.649831193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:10 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:11 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:11 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:11 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  107192.168.2.649833193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:11 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:11 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:11 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:11 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:11 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  108192.168.2.649832193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:11 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:11 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:12 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:11 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:12 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  109192.168.2.649834193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:12 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:12 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:12 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:12 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  110192.168.2.649836193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:12 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:12 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:13 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:12 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:13 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  111192.168.2.649835193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:12 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:12 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:13 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:13 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:13 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  112192.168.2.649837193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:13 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:13 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:13 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:13 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:13 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  113192.168.2.649838193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:13 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:13 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:14 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:14 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:14 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  114192.168.2.649839193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:13 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:14 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:14 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:14 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  115192.168.2.649841193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:14 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:14 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:14 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:14 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:14 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  116192.168.2.649840193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:14 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:14 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:15 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:14 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:15 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  117192.168.2.649842193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:15 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:15 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:15 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:15 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  118192.168.2.649843193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:15 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:15 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:16 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:15 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:16 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  119192.168.2.649844193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:15 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:15 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:16 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:16 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:16 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  120192.168.2.649845193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:16 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:16 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:17 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:16 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:17 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  121192.168.2.649846193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:16 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:16 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:17 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:17 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:17 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  122192.168.2.649847193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:16 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:17 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:17 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:17 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  123192.168.2.649848193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:17 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:17 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:17 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:17 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:17 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  124192.168.2.649849193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:17 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:17 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:18 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:17 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:18 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  125192.168.2.649850193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:18 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:18 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:18 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:18 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:18 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  126192.168.2.649852193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:18 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:19 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:19 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:19 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  127192.168.2.649851193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:18 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:18 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:19 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:18 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:19 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  128192.168.2.649854193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:19 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:19 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:19 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:19 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:19 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  129192.168.2.649853193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:19 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:19 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:20 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:20 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:20 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  130192.168.2.649855193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:20 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:20 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:20 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:20 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  131192.168.2.649857193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:20 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:20 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:21 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:20 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:21 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  132192.168.2.649856193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:20 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:20 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:21 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:21 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:21 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  133192.168.2.649858193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:21 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:21 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:21 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:21 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:21 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  134192.168.2.649859193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:21 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:21 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:22 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:21 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:22 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  135192.168.2.649860193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:21 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:22 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:22 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:22 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  136192.168.2.649862193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:22 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:22 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:22 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:22 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:22 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  137192.168.2.649861193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:22 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:22 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:23 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:22 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:23 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  138192.168.2.649863193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:23 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:23 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:23 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:23 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  139192.168.2.649864193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:23 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:23 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:24 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:24 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:24 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  140192.168.2.649865193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:23 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:23 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:24 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:23 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:24 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  141192.168.2.649866193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:24 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:24 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:25 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:24 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:25 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  142192.168.2.649867193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:24 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:24 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:25 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:25 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:25 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  143192.168.2.64986852.165.165.26443
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KcY3Cr2U3gxNWhP&MD=URbuUxF4 HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                  Host: slscr.update.microsoft.com
                                                                  2024-09-29 00:43:24 UTC560INHTTP/1.1 200 OK
                                                                  Cache-Control: no-cache
                                                                  Pragma: no-cache
                                                                  Content-Type: application/octet-stream
                                                                  Expires: -1
                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                  MS-CorrelationId: f6b6f06d-dda8-4c4e-bbd5-779da5eec38f
                                                                  MS-RequestId: f4ad658a-c5c3-46f0-b856-d8a236fade50
                                                                  MS-CV: qrXcnlyabkKncQ4q.0
                                                                  X-Microsoft-SLSClientCache: 1440
                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                  X-Content-Type-Options: nosniff
                                                                  Date: Sun, 29 Sep 2024 00:43:24 GMT
                                                                  Connection: close
                                                                  Content-Length: 30005
                                                                  2024-09-29 00:43:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                  2024-09-29 00:43:24 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  144192.168.2.649869193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:24 UTC416OUTGET //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:25 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:25 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:25 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  145192.168.2.649870193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:25 UTC742OUTGET /las/mygov-login?execution=e2s1&_eventId=close HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:26 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:43:25 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:26 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:43:26 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:43:26 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  146192.168.2.649871193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:25 UTC852OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:25 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:26 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:26 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:26 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  147192.168.2.649874193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:25 UTC797OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:25 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:26 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:26 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:26 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  148192.168.2.649873193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:25 UTC850OUTPOST //Page/current_time HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 22
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://services-accountau.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:25 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 38 61 32 37 62 39 32 34 64 65
                                                                  Data Ascii: uniqueid=66f8a27b924de
                                                                  2024-09-29 00:43:26 UTC441INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  content-length: 7
                                                                  date: Sun, 29 Sep 2024 00:43:26 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:26 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                                                                  Data Ascii: false


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  149192.168.2.649872193.143.1.144434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-09-29 00:43:25 UTC736OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                                                                  Host: services-accountau.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://services-accountau.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=d8f5d50c979171de8cb389b1546d63f5
                                                                  2024-09-29 00:43:27 UTC450INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  cache-control: no-store, no-cache, must-revalidate
                                                                  pragma: no-cache
                                                                  content-type: text/html; charset=UTF-8
                                                                  transfer-encoding: chunked
                                                                  date: Sun, 29 Sep 2024 00:43:26 GMT
                                                                  server: LiteSpeed
                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                  2024-09-29 00:43:27 UTC918INData Raw: 32 30 66 62 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                                                                  Data Ascii: 20fb<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                                                                  2024-09-29 00:43:27 UTC7533INData Raw: 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2d 61 63 63 6f 75 6e 74 61 75 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73
                                                                  Data Ascii: k href="https://services-accountau.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://services-accountau.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://services
                                                                  2024-09-29 00:43:27 UTC1466INData Raw: 35 61 65 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                  Data Ascii: 5ae<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:20:42:26
                                                                  Start date:28/09/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff684c40000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:20:42:30
                                                                  Start date:28/09/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,15688305158043855133,10145687012270612040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff684c40000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:3
                                                                  Start time:20:42:33
                                                                  Start date:28/09/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://services-accountau.com/"
                                                                  Imagebase:0x7ff684c40000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  No disassembly